• caglararli@hotmail.com
  • 05386281520

CVE-2024-25212 | Employee Managment System 1.0 /delete.php id sql injection

Çağlar Arlı      -    12 Views

CVE-2024-25212 | Employee Managment System 1.0 /delete.php id sql injection

A vulnerability was found in Employee Managment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /delete.php. The manipulation of the argument id leads to sql injection. This vulnerability is known as CVE-2024-25212. Access to the local network is required for this attack. There is no exploit available.