CVE-2024-33121

May 6, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Roothub

  • 2.6

Source

cve@mitre.org

Tags

CVE-2024-33121 details

Published : May 6, 2024, 8:15 p.m.
Last Modified : May 6, 2024, 8:15 p.m.

Description

Roothub v2.6 was discovered to contain a SQL injection vulnerability via the 's' parameter in the search() function.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.