• caglararli@hotmail.com
  • 05386281520

CVE-2024-43468 | Microsoft Configuration Manager sql injection

Çağlar Arlı      -    5 Views

CVE-2024-43468 | Microsoft Configuration Manager sql injection

A vulnerability, which was classified as very critical, was found in Microsoft Configuration Manager. This affects an unknown part. The manipulation leads to sql injection. This vulnerability is uniquely identified as CVE-2024-43468. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.