• caglararli@hotmail.com
  • 05386281520

CVE-2024-2589 | Amssplus AMSS++ 4.31 bookdetail_school_person.php sql injection

Çağlar Arlı      -    8 Views

CVE-2024-2589 | Amssplus AMSS++ 4.31 bookdetail_school_person.php sql injection

A vulnerability, which was classified as critical, has been found in Amssplus AMSS++ 4.31. This issue affects some unknown processing of the file /amssplus/modules/book/main/bookdetail_school_person.php. The manipulation leads to sql injection. The identification of this vulnerability is CVE-2024-2589. The attack may be initiated remotely. There is no exploit available.