logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-9087

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-9087

Description:
A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
09/26/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/26/2024
Reference url to background

https://github.com/ppp-src/a/issues/19

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy