SQL Injection vulnerability in PuneethReddyHC Online Shopping sysstem advanced v.1.0 allows an attacker to execute arbitrary code via the register.php
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-05T00:00:00

Updated: 2024-08-06T14:12:22.515Z

Reserved: 2024-07-05T00:00:00

Link: CVE-2024-40498

cve-icon Vulnrichment

Updated: 2024-08-06T14:12:15.771Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-05T17:15:41.670

Modified: 2024-08-06T16:30:24.547

Link: CVE-2024-40498

cve-icon Redhat

No data.