A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file search-visitor.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251377 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-18T00:00:08.421Z

Updated: 2024-08-01T18:11:35.712Z

Reserved: 2024-01-17T14:15:44.754Z

Link: CVE-2024-0651

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-18T01:15:43.890

Modified: 2024-05-17T02:34:50.597

Link: CVE-2024-0651

cve-icon Redhat

No data.