[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3691Date: (C)2024-04-16   (M)2024-04-16


A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260480.

Reference:
https://vuldb.com/?submit.312975
https://vuldb.com/?ctiid.260480
https://vuldb.com/?id.260480
https://github.com/nikhil-aniill/Small-CRM-CVE

CWE    1
CWE-89
XCCDF    1

© SecPod Technologies