NA

CVE-2024-33247

Published: 25/04/2024 Updated: 25/04/2024

Vulnerability Summary

Sourcecodester Employee Task Management System v1.0 is vulnerable to SQL Injection via admin-manage-user.php.