SQL Injection vulnerability in CRMEB v.5.2.2 allows a remote attacker to obtain sensitive information via the getProductList function in the ProductController.php file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-06-05T00:00:00

Updated: 2024-08-02T03:43:49.147Z

Reserved: 2024-05-30T00:00:00

Link: CVE-2024-36837

cve-icon Vulnrichment

Updated: 2024-08-02T03:43:49.147Z

cve-icon NVD

Status : Modified

Published: 2024-06-05T15:15:11.803

Modified: 2024-07-03T02:03:38.687

Link: CVE-2024-36837

cve-icon Redhat

No data.