efekaanakkar / CVE-2024-30998

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PHPGurukul Men Salon Management System 2.0

  • Welcome to the PHPGurukul Men Salon Management System 2.0 repository. This project aims to provide a robust system for Men Salon Management.

Security Vulnerabilities

CVE-2024-30998

  • Description: Vulnerable to SQL Injection via 'email' parameter.
  • Affected Version: 2.0
  • Impact: Attackers can manipulate the 'email' parameter, potentially gaining unauthorized access.
  • Solution: Implement proper input validation and utilize parameterized queries

About