CVE-2024-3691

A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260480.
Configurations

No configuration.

History

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en PHPGurukul Small CRM 3.0 y clasificada como crítica. Una función desconocida del componente Registration Page es afectada por este problema. La manipulación conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-260480.

12 Apr 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-12 16:15

Updated : 2024-04-15 13:15


NVD link : CVE-2024-3691

Mitre link : CVE-2024-3691

CVE.ORG link : CVE-2024-3691


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')