Vulnerability CVE-2024-25325


Published: 2024-03-12

Description:
SQL injection vulnerability in Employee Management System v.1.0 allows a local attacker to obtain sensitive information via a crafted payload to the txtemail parameter in the login.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Employee Management System v.1.0 - SQL Injection
0xm3m
20.02.2024

 References:
https://cxsecurity.com/issue/WLB-2024020062

Copyright 2024, cxsecurity.com

 

Back to Top