NA

CVE-2024-28558

Published: 15/04/2024 Updated: 16/04/2024

Vulnerability Summary

SQL Injection vulnerability in sourcecodester Petrol pump management software v1.0, allows remote malicious users to execute arbitrary code, escalate privileges, and obtain sensitive information via crafted payload to admin/app/web_crud.php.