Vulnerability CVE-2024-9009


Published: 2024-09-20

Description:
A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the argument subid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.278165
https://vuldb.com/?ctiid.278165
https://vuldb.com/?submit.410183
https://github.com/ZTurNA/cve/issues/1
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top