CVE-2024-30938

April 19, 2024, 1:10 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SEMCMS

  • 4.8

Source

cve@mitre.org

Tags

CVE-2024-30938 details

Published : April 19, 2024, 12:15 a.m.
Last Modified : April 19, 2024, 1:10 p.m.

Description

SQL Injection vulnerability in SEMCMS v.4.8 allows a remote attacker to obtain sensitive information via the ID parameter in the SEMCMS_User.php component.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://github.com/lampSEC/semcms/blob/main/semcms.md cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.