Lucene search

K
cvelistMitreCVELIST:CVE-2024-34987
HistoryJun 03, 2024 - 12:00 a.m.

CVE-2024-34987

2024-06-0300:00:00
mitre
www.cve.org
2
sql injection
phpgurukul
authentication bypass
unauthorized access

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

47.4%

A SQL Injection vulnerability exists in the ofrs/admin/index.php script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

47.4%

Related for CVELIST:CVE-2024-34987