Skip to main content

CVE-2024-25227

Description

SQL Injection vulnerability in ABO.CMS version 5.8, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via the tb_login parameter in admin login page.

NVD
Severity: N/A
CVE ID: CVE-2024-25227
CVSS Score: N/A
CVSS Metrics: NVD assessment not yet provided.

Refrence: NVDMITRE

Proof Of Concept

thetrueartist

Refrence: GitHub

thetrueartist

Refrence: GitHub