A vulnerability classified as critical was found in Kashipara Billing Software 1.0. Affected by this vulnerability is an unknown functionality of the file buyer_detail_submit.php of the component HTTP POST Request Handler. The manipulation of the argument gstn_no leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250597 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T15:00:06.351Z

Updated: 2024-08-15T15:45:49.014Z

Reserved: 2024-01-12T12:20:41.826Z

Link: CVE-2024-0492

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:49.854Z

cve-icon NVD

Status : Modified

Published: 2024-01-13T15:15:08.770

Modified: 2024-05-17T02:34:41.363

Link: CVE-2024-0492

cve-icon Redhat

No data.