CVE-2024-31750 - CERT CVE
ID CVE-2024-31750
Sažetak SQL injection vulnerability in f-logic datacube3 v.1.0 allows a remote attacker to obtain sensitive information via the req_id parameter.
Reference
CVSS
Base: 0.0
Impact: None
Exploitability:None
Pristup
VektorSloženostAutentikacija
None None None
Impact
PovjerljivostCjelovitostDostupnost
None None None
CVSS vektor None
Zadnje važnije ažuriranje 19-04-2024 - 00:15
Objavljeno 19-04-2024 - 00:15