Vulnerability in AMSS++ version 4.31 that allows SQL injection through /amssplus/modules/book/main/bookdetail_school_person.php, in multiple parameters. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the DB.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-03-18T13:56:17.433Z

Updated: 2024-08-02T15:28:06.165Z

Reserved: 2024-03-18T11:08:56.091Z

Link: CVE-2024-2589

cve-icon Vulnrichment

Updated: 2024-08-02T15:27:46.760Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-18T14:15:11.230

Modified: 2024-03-18T19:40:00.173

Link: CVE-2024-2589

cve-icon Redhat

No data.