CVE-2024-41551

CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*

History

26 Jul 2024, 13:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) CampCodes Supplier Management System v1.0 es vulnerable a la inyección de SQL a través de Supply_Management_System/admin/view_order_items.php?id=.
First Time Campcodes supplier Management System
Campcodes
CWE CWE-89
References () https://github.com/Chencihai/Chencihai/blob/main/cve/supplier-management-system/SQLi-1.md - () https://github.com/Chencihai/Chencihai/blob/main/cve/supplier-management-system/SQLi-1.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*

24 Jul 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-24 20:15

Updated : 2024-08-01 13:58


NVD link : CVE-2024-41551

Mitre link : CVE-2024-41551

CVE.ORG link : CVE-2024-41551


JSON object : View

Products Affected

campcodes

  • supplier_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')