A vulnerability was found in Kashipara Billing Software 1.0 and classified as critical. This issue affects some unknown processing of the file item_list_edit.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250601 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T17:00:05.402Z

Updated: 2024-08-01T18:04:49.879Z

Reserved: 2024-01-12T12:20:55.211Z

Link: CVE-2024-0496

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:49.879Z

cve-icon NVD

Status : Modified

Published: 2024-01-13T17:15:08.120

Modified: 2024-06-04T19:18:16.120

Link: CVE-2024-0496

cve-icon Redhat

No data.