NA

CVE-2024-28595

Published: 19/03/2024 Updated: 20/03/2024

Vulnerability Summary

SQL Injection vulnerability in Employee Management System v1.0 allows malicious users to run arbitrary SQL commands via the admin_id parameter in update-admin.php.

Exploits

Employee Management System version 10 suffers from a remote SQL injection vulnerability Original discovery of this finding is attributed to Ozlem Balci in January of 2024 ...