Vulnerability CVE-2024-33247


Published: 2024-04-25

Description:
Sourcecodester Employee Task Management System v1.0 is vulnerable to SQL Injection via admin-manage-user.php.

 References:
https://github.com/CveSecLook/cve/issues/11

Copyright 2024, cxsecurity.com

 

Back to Top