• caglararli@hotmail.com
  • 05386281520

CVE-2024-44349 | AnteeoWMS up to 4.7.33 username sql injection

Çağlar Arlı      -    36 Views

CVE-2024-44349 | AnteeoWMS up to 4.7.33 username sql injection

A vulnerability was found in AnteeoWMS up to 4.7.33. It has been declared as critical. This vulnerability affects unknown code. The manipulation of the argument username leads to sql injection. This vulnerability was named CVE-2024-44349. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.