A vulnerability was found in Kashipara Food Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file itemBillPdf.php. The manipulation of the argument printid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249848.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T23:00:06.698Z

Updated: 2024-08-01T18:04:48.464Z

Reserved: 2024-01-07T08:31:55.555Z

Link: CVE-2024-0287

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T23:15:43.607

Modified: 2024-05-17T02:34:28.853

Link: CVE-2024-0287

cve-icon Redhat

No data.