Roothub v2.6 was discovered to contain a SQL injection vulnerability via the nodeTitle parameter in the parentNode() function..
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-05-07T00:00:00

Updated: 2024-08-02T02:27:53.435Z

Reserved: 2024-04-23T00:00:00

Link: CVE-2024-33124

cve-icon Vulnrichment

Updated: 2024-05-09T15:50:40.117Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-07T15:15:09.477

Modified: 2024-07-03T01:57:30.343

Link: CVE-2024-33124

cve-icon Redhat

No data.