NA

CVE-2024-4991

Published: 16/05/2024 Updated: 16/05/2024

Vulnerability Summary

Vulnerability in SiAdmin 1.1 that allows SQL injection via the /modul/mod_pass/aksi_pass.php parameter in nama_lengkap. This vulnerability could allow a remote malicious user to send a specially crafted SQL query to the system and retrieve all the information stored in it.