Vulnerabilities (CVE)

Filtered by vendor Codezips Subscribe
Filtered by product Pharmacy Management System
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-9814 1 Codezips 1 Pharmacy Management System 2024-10-17 7.5 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9813 1 Codezips 1 Pharmacy Management System 2024-10-15 7.5 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0. This issue affects some unknown processing of the file product/register.php. The manipulation of the argument category leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.