NA

CVE-2024-24100

Published: 27/02/2024 Updated: 27/02/2024

Vulnerability Summary

Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via PublisherID.