Lucene search

K
nvd[email protected]NVD:CVE-2024-34987
HistoryJun 03, 2024 - 8:15 p.m.

CVE-2024-34987

2024-06-0320:15:09
web.nvd.nist.gov
sql injection
phpgurukul
authentication bypass
unauthorized access

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.5%

A SQL Injection vulnerability exists in the ofrs/admin/index.php script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.

8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

50.5%

Related for NVD:CVE-2024-34987