Lucene search

K
cvelistMitreCVELIST:CVE-2024-45265
HistoryAug 26, 2024 - 12:00 a.m.

CVE-2024-45265

2024-08-2600:00:00
mitre
www.cve.org
2
sql injection
skysystem arfa-cms
poll component
remote attackers
arbitrary sql commands
psid parameter

EPSS

0.001

Percentile

39.7%

A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.

EPSS

0.001

Percentile

39.7%

Related for CVELIST:CVE-2024-45265