A vulnerability, which was classified as critical, was found in Kashipara Food Management System up to 1.0. Affected is an unknown function of the file item_list_edit.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249834 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T14:00:04.215Z

Updated: 2024-08-01T17:41:16.499Z

Reserved: 2024-01-06T10:14:26.622Z

Link: CVE-2024-0279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T14:15:43.543

Modified: 2024-05-17T02:34:28.060

Link: CVE-2024-0279

cve-icon Redhat

No data.