CVE-2024-9814

A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/ppp-src/CVE/issues/11 Exploit Third Party Advisory
https://vuldb.com/?ctiid.279966 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.279966 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418905 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:codezips:pharmacy_management_system:1.0:*:*:*:*:*:*:*

History

17 Oct 2024, 14:48

Type Values Removed Values Added
References () https://github.com/ppp-src/CVE/issues/11 - () https://github.com/ppp-src/CVE/issues/11 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.279966 - () https://vuldb.com/?ctiid.279966 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.279966 - () https://vuldb.com/?id.279966 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418905 - () https://vuldb.com/?submit.418905 - Third Party Advisory, VDB Entry
First Time Codezips pharmacy Management System
Codezips
CPE cpe:2.3:a:codezips:pharmacy_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en Codezips Pharmacy Management System 1.0. Se trata de una función desconocida del archivo product/update.php. La manipulación del argumento id provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse.

10 Oct 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 22:15

Updated : 2024-10-17 14:48


NVD link : CVE-2024-9814

Mitre link : CVE-2024-9814

CVE.ORG link : CVE-2024-9814


JSON object : View

Products Affected

codezips

  • pharmacy_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')