CVE-2024-33122

NameCVE-2024-33122
DescriptionRoothub v2.6 was discovered to contain a SQL injection vulnerability via the topic parameter in the list() function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Roothub

Search for package or bug name: Reporting problems