A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /deleteanimal.php. The manipulation of the argument t1 leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions the parameter "refno" to be affected. But further inspection indicates that the name of the affected parameter is "t1".
History

Mon, 28 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips pet Shop Management System
CPEs cpe:2.3:a:codezips:pet_shop_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips pet Shop Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 27 Oct 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /deleteanimal.php. The manipulation of the argument t1 leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions the parameter "refno" to be affected. But further inspection indicates that the name of the affected parameter is "t1".
Title Codezips Pet Shop Management System deleteanimal.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-27T20:00:06.275Z

Updated: 2024-10-28T19:06:36.569Z

Reserved: 2024-10-26T14:11:32.757Z

Link: CVE-2024-10427

cve-icon Vulnrichment

Updated: 2024-10-28T19:06:16.807Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-27T20:15:02.743

Modified: 2024-10-30T18:21:48.327

Link: CVE-2024-10427

cve-icon Redhat

No data.