Funadmin v3.2.0 was discovered to contain a SQL injection vulnerability via the selectFields parameter at \controller\auth\Auth.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-10T00:00:00

Updated: 2024-08-02T11:03:19.156Z

Reserved: 2023-01-30T00:00:00

Link: CVE-2023-24774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-10T13:15:11.033

Modified: 2023-03-15T16:18:57.743

Link: CVE-2023-24774

cve-icon Redhat

No data.