A vulnerability classified as critical has been found in Kashipara Food Management System 1.0. This affects an unknown part of the file rawstock_used_damaged_submit.php. The manipulation of the argument product_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249849 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T23:31:03.842Z

Updated: 2024-08-01T18:04:48.476Z

Reserved: 2024-01-07T08:31:59.639Z

Link: CVE-2024-0288

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-08T00:15:43.947

Modified: 2024-05-17T02:34:28.950

Link: CVE-2024-0288

cve-icon Redhat

No data.