NA

CVE-2024-27746

Published: 01/03/2024 Updated: 13/03/2024

Vulnerability Summary

SQL Injection vulnerability in Petrol Pump Mangement Software v.1.0 allows an malicious user to execute arbitrary code via a crafted payload to the email address parameter in the index.php component.

Exploits

Petrol Pump Management Software version 10 suffers from a remote SQL injectionvulnerability ...