Employee Management System SQL Injection (CVE-2024-24497; CVE-2024-24499)

Related Vulnerabilities: CVE-2024-24497   CVE-2024-24499  

Check Point Reference: CPAI-2024-0173 Date Published: 7 Apr 2024 Severity: Critical Last Updated: Sunday 07 April, 2024 Source: Industry Reference:CVE-2024-24497
CVE-2024-24499
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Employee Management System 1.0 Vulnerability Description An SQL injection vulnerability exists in Employee Management System. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.