CVE-2024-33247

Sourcecodester Employee Task Management System v1.0 is vulnerable to SQL Injection via admin-manage-user.php.
CVSS

No CVSS.

Configurations

No configuration.

History

25 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-25 13:15

Updated : 2024-04-25 13:18


NVD link : CVE-2024-33247

Mitre link : CVE-2024-33247

CVE.ORG link : CVE-2024-33247


JSON object : View

Products Affected

No product.

CWE

No CWE.