CVE-2024-33911

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar School Management Pro.This issue affects School Management Pro: from n/a through 10.3.4.
Configurations

No configuration.

History

02 May 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-02 11:15

Updated : 2024-05-02 13:27


NVD link : CVE-2024-33911

Mitre link : CVE-2024-33911

CVE.ORG link : CVE-2024-33911


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')