logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-0543

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-0543

Description:
A vulnerability classified as critical has been found in CodeAstro Real Estate Management System up to 1.0. This affects an unknown part of the file propertydetail.php. The manipulation of the argument pid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250713 was assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/22/2024
Reference url to background

https://drive.google.com/drive/folders/1U2nirIi6OtuCi-vrD2-VHyJbsHK5yA7t?usp=sharing

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy