Vulnerability CVE-2024-9326


Published: 2024-09-29

Description:
A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.278830
https://vuldb.com/?ctiid.278830
https://vuldb.com/?submit.414058
https://hackmd.io/@SeaWind/ryBv7CGCR
https://phpgurukul.com/

Copyright 2024, cxsecurity.com

 

Back to Top