A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument id/name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions contradicting file names to be affected.
History

Mon, 04 Nov 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips pet Shop Management System
CPEs cpe:2.3:a:codezips:pet_shop_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips pet Shop Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 04 Nov 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions contradicting file names to be affected. A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument id/name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions contradicting file names to be affected.
Weaknesses CWE-707
CWE-74

Mon, 04 Nov 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /productsadd.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions contradicting file names to be affected.
Title Codezips Pet Shop Management System productsadd.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-04T01:31:04.566Z

Updated: 2024-11-04T18:02:07.239Z

Reserved: 2024-11-03T06:59:03.970Z

Link: CVE-2024-10752

cve-icon Vulnrichment

Updated: 2024-11-04T18:02:00.483Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-04T02:15:15.310

Modified: 2024-11-05T17:59:10.257

Link: CVE-2024-10752

cve-icon Redhat

No data.