• caglararli@hotmail.com
  • 05386281520

CVE-2024-2591 | Amssplus AMSS++ 4.31 bookdetail_group.php sql injection

Çağlar Arlı      -    8 Views

CVE-2024-2591 | Amssplus AMSS++ 4.31 bookdetail_group.php sql injection

A vulnerability has been found in Amssplus AMSS++ 4.31 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /amssplus/modules/book/main/bookdetail_group.php. The manipulation leads to sql injection. This vulnerability is known as CVE-2024-2591. The attack can be launched remotely. There is no exploit available.