Vulnerability CVE-2024-10138


Published: 2024-10-19

Description:
A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.280926
https://vuldb.com/?ctiid.280926
https://vuldb.com/?submit.425283
https://gist.github.com/higordiego/26694ace59cbc1e1f8366bef96953569
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top