CVE-2024-45265

Aug. 26, 2024, 7:10 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

SkySystem Arfa-CMS

  • before 5.1.3124

Source

cve@mitre.org

Tags

CVE-2024-45265 details

Published : Aug. 26, 2024, 6:15 p.m.
Last Modified : Aug. 26, 2024, 7:10 p.m.

Description

A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://github.com/TheHermione/CVE-2024-45265 cve@mitre.org
https://skyss.ru cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.