NA

CVE-2024-33122

Published: 07/05/2024 Updated: 07/05/2024

Vulnerability Summary

Roothub v2.6 exists to contain a SQL injection vulnerability via the topic parameter in the list() function.