CVE-2024-9918 - HuangDou UTCMS SQL Injection Vulnerability

4 days ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-9918
Published : Oct. 13, 2024, 8:15 p.m. | 24 minutes ago
Description : A vulnerability has been found in HuangDou UTCMS V9 and classified as critical. This vulnerability affects the function RunSql of the file app/modules/ut-data/admin/sql.php. The manipulation of the argument sql leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Severity: 4.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article