Vulnerability CVE-2024-9814


Published: 2024-10-10   Modified: 2024-10-11

Description:
A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.279966
https://vuldb.com/?ctiid.279966
https://vuldb.com/?submit.418905
https://github.com/ppp-src/CVE/issues/11

Copyright 2024, cxsecurity.com

 

Back to Top