CVE-2024-10024

A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0. This issue affects some unknown processing of the file /php/manage_medicine_stock.php. The manipulation of the argument name/packing/generic_name/suppliers_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Configurations

No configuration.

History

16 Oct 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-16 13:15

Updated : 2024-10-16 16:38


NVD link : CVE-2024-10024

Mitre link : CVE-2024-10024

CVE.ORG link : CVE-2024-10024


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')