CVE-2024-33122

Roothub v2.6 was discovered to contain a SQL injection vulnerability via the topic parameter in the list() function.
CVSS

No CVSS.

Configurations

No configuration.

History

07 May 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-07 15:15

Updated : 2024-05-07 20:07


NVD link : CVE-2024-33122

Mitre link : CVE-2024-33122

CVE.ORG link : CVE-2024-33122


JSON object : View

Products Affected

No product.

CWE

No CWE.