CVE-2024-46078

Oct. 4, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

itsourcecode Sports Management System Project

  • 1.0

Source

cve@mitre.org

Tags

CVE-2024-46078 details

Published : Oct. 4, 2024, 7:15 p.m.
Last Modified : Oct. 4, 2024, 7:15 p.m.

Description

itsourcecode Sports Management System Project 1.0 is vulnerable to SQL Injection in the function delete_category of the file sports_scheduling/player.php via the argument id.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.