Filtered by vendor Codecanyon Subscriptions
Filtered by product Rise Ultimate Project Manager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8945 1 Codecanyon 1 Rise Ultimate Project Manager 2024-09-20 5.5 Medium
A vulnerability has been found in CodeCanyon RISE Ultimate Project Manager 3.7.0 and classified as critical. This vulnerability affects unknown code of the file /index.php/dashboard/save. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component.