Filtered by vendor Siadmin Subscriptions
Filtered by product Siadmin Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-4991 1 Siadmin 1 Siadmin 2024-08-01 9.8 Critical
Vulnerability in SiAdmin 1.1 that allows SQL injection via the /modul/mod_pass/aksi_pass.php parameter in nama_lengkap. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in it.