CVE-2024-10167

A vulnerability classified as critical has been found in Codezips Sales Management System 1.0. This affects an unknown part of the file deletecustind.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/ppp-src/CVE/issues/16 Exploit Third Party Advisory
https://vuldb.com/?ctiid.280953 Permissions Required
https://vuldb.com/?id.280953 Third Party Advisory
https://vuldb.com/?submit.425650 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:codezips:sales_management_system:1.0:*:*:*:*:*:*:*

History

21 Oct 2024, 21:34

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
First Time Codezips
Codezips sales Management System
CPE cpe:2.3:a:codezips:sales_management_system:1.0:*:*:*:*:*:*:*
References () https://github.com/ppp-src/CVE/issues/16 - () https://github.com/ppp-src/CVE/issues/16 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280953 - () https://vuldb.com/?ctiid.280953 - Permissions Required
References () https://vuldb.com/?id.280953 - () https://vuldb.com/?id.280953 - Third Party Advisory
References () https://vuldb.com/?submit.425650 - () https://vuldb.com/?submit.425650 - Third Party Advisory

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en Codezips Sales Management System 1.0. Afecta a una parte desconocida del archivo deletecustind.php. La manipulación del argumento id provoca una inyección SQL. Es posible iniciar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse.

20 Oct 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 03:15

Updated : 2024-10-21 21:34


NVD link : CVE-2024-10167

Mitre link : CVE-2024-10167

CVE.ORG link : CVE-2024-10167


JSON object : View

Products Affected

codezips

  • sales_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')