CVE-2024-9790 - LyLme Spage SQL Injection Vulnerability

1 week ago 5
ARTICLE AD BOX
CVE ID : CVE-2024-9790
Published : Oct. 10, 2024, 3:15 p.m. | 24 minutes ago
Description : A vulnerability was found in LyLme_spage 1.9.5. It has been classified as critical. Affected is an unknown function of the file /admin/sou.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 4.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article