CVE-2024-30938 – SQL Injection vulnerability in SEMCMS v.4.8 allows a remote attacker to obtain sensitive …

Vuln ID: CVE-2024-30938

Published:  2024-04-19  00:15:10.623

Description: SQL Injection vulnerability in SEMCMS v.4.8 allows a remote attacker to obtain sensitive information via the ID parameter in the SEMCMS_User.php component.

Base Score:

Vector:

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):