CVE-2024-33124

May 7, 2024, 8:07 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Roothub

  • 2.6

Source

cve@mitre.org

Tags

CVE-2024-33124 details

Published : May 7, 2024, 3:15 p.m.
Last Modified : May 7, 2024, 8:07 p.m.

Description

Roothub v2.6 was discovered to contain a SQL injection vulnerability via the nodeTitle parameter in the parentNode() function..

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.