CVE-2024-9813

A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0. This issue affects some unknown processing of the file product/register.php. The manipulation of the argument category leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/ppp-src/CVE/issues/10 Exploit Third Party Advisory
https://vuldb.com/?ctiid.279965 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.279965 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418904 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:codezips:pharmacy_management_system:1.0:*:*:*:*:*:*:*

History

15 Oct 2024, 19:23

Type Values Removed Values Added
References () https://github.com/ppp-src/CVE/issues/10 - () https://github.com/ppp-src/CVE/issues/10 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.279965 - () https://vuldb.com/?ctiid.279965 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.279965 - () https://vuldb.com/?id.279965 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418904 - () https://vuldb.com/?submit.418904 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
First Time Codezips pharmacy Management System
Codezips
CPE cpe:2.3:a:codezips:pharmacy_management_system:1.0:*:*:*:*:*:*:*

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en Codezips Pharmacy Management System 1.0. Este problema afecta a algunos procesos desconocidos del archivo product/register.php. La manipulación del argumento category provoca una inyección SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

10 Oct 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 21:15

Updated : 2024-10-15 19:23


NVD link : CVE-2024-9813

Mitre link : CVE-2024-9813

CVE.ORG link : CVE-2024-9813


JSON object : View

Products Affected

codezips

  • pharmacy_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')