Filtered by vendor Code Projects Subscriptions
Filtered by product Vehicle Management Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-9087 2 Code Projects, Vehicle Management Project 2 Vehicle Management, Vehicle Management 2024-09-26 7.3 High
A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.