CVE-2024-10138

A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:pharmacy_management_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:16

Type Values Removed Values Added
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://gist.github.com/higordiego/26694ace59cbc1e1f8366bef96953569 - () https://gist.github.com/higordiego/26694ace59cbc1e1f8366bef96953569 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280926 - () https://vuldb.com/?ctiid.280926 - Permissions Required
References () https://vuldb.com/?id.280926 - () https://vuldb.com/?id.280926 - Third Party Advisory
References () https://vuldb.com/?submit.425283 - () https://vuldb.com/?submit.425283 - Third Party Advisory
CPE cpe:2.3:a:code-projects:pharmacy_management_system:1.0:*:*:*:*:*:*:*
First Time Code-projects
Code-projects pharmacy Management System
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en code-projects Pharmacy Management System 1.0. Se ve afectada una función desconocida del archivo /add_new_purchase.php?action=is_supplier. La manipulación del nombre del argumento provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede ser utilizado.

19 Oct 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 13:15

Updated : 2024-10-22 14:16


NVD link : CVE-2024-10138

Mitre link : CVE-2024-10138

CVE.ORG link : CVE-2024-10138


JSON object : View

Products Affected

code-projects

  • pharmacy_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')