• caglararli@hotmail.com
  • 05386281520

CVE-2024-5134 | SourceCodester Electricity Consumption Monitoring Tool 1.0 delete-bill.php bill sql injection

Çağlar Arlı      -    39 Views

CVE-2024-5134 | SourceCodester Electricity Consumption Monitoring Tool 1.0 delete-bill.php bill sql injection

A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection. This vulnerability was named CVE-2024-5134. The attack can be initiated remotely. Furthermore, there is an exploit available.