Filtered by vendor Codeastro Subscriptions
Filtered by product Real Estate Management System Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-0543 1 Codeastro 1 Real Estate Management System 2024-08-01 6.3 Medium
A vulnerability classified as critical has been found in CodeAstro Real Estate Management System up to 1.0. This affects an unknown part of the file propertydetail.php. The manipulation of the argument pid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250713 was assigned to this vulnerability.