CVE-2024-9818 - SourceCodester Online Veterinary Appointment System SQL Injection Vulnerability

1 week ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-9818
Published : Oct. 10, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0. Affected is an unknown function of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article