Filtered by vendor Campcodes Subscriptions
Filtered by product Supplier Management System Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8344 1 Campcodes 1 Supplier Management System 2024-09-03 6.3 Medium
A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-41550 1 Campcodes 1 Supplier Management System 2024-08-02 7.2 High
CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_invoice_items.php?id= .
CVE-2024-41551 1 Campcodes 1 Supplier Management System 2024-08-02 7.3 High
CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .
CVE-2024-22625 1 Campcodes 1 Supplier Management System 2024-08-01 7.2 High
Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_category.php?id=.
CVE-2024-22627 1 Campcodes 1 Supplier Management System 2024-08-01 7.2 High
Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_distributor.php?id=.
CVE-2024-22626 1 Campcodes 1 Supplier Management System 2024-08-01 7.2 High
Complete Supplier Management System v1.0 is vulnerable to SQL Injection via /Supply_Management_System/admin/edit_retailer.php?id=.