CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_invoice_items.php?id= .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-24T00:00:00

Updated: 2024-08-02T04:46:51.747Z

Reserved: 2024-07-18T00:00:00

Link: CVE-2024-41550

cve-icon Vulnrichment

Updated: 2024-07-26T14:15:01.018Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-24T20:15:04.777

Modified: 2024-08-01T13:58:53.253

Link: CVE-2024-41550

cve-icon Redhat

No data.