logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-25213

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-25213

Description:
Employee Managment System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /edit.php.
Last updated date:
02/15/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/15/2024
Reference url to background

https://github.com/BurakSevben/CVEs/blob/main/Employee%20Management%20System/Employee%20Managment%20System%20-%20SQL%20Injection%20-%203.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy