Podatność CVE-2024-3768


Publikacja: 2024-04-15

Opis:
A vulnerability, which was classified as critical, has been found in PHPGurukul News Portal 4.1. This issue affects some unknown processing of the file search.php. The manipulation of the argument searchtitle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260615.

Typ:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 Referencje:
https://vuldb.com/?id.260615
https://vuldb.com/?ctiid.260615
https://vuldb.com/?submit.316291
https://github.com/BurakSevben/CVEs/blob/main/News%20Portal/News%20Portal%20-%20SQL%20Injection%20-%204.md

Copyright 2024, cxsecurity.com

 

Back to Top