A vulnerability, which was classified as critical, was found in Kashipara Food Management System up to 1.0. This affects an unknown part of the file item_list_submit.php. The manipulation of the argument item_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249825 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T08:00:04.999Z

Updated: 2024-08-01T17:41:16.568Z

Reserved: 2024-01-06T10:13:54.910Z

Link: CVE-2024-0270

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T08:15:07.840

Modified: 2024-05-17T02:34:27.107

Link: CVE-2024-0270

cve-icon Redhat

No data.