CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-24T00:00:00

Updated: 2024-08-02T04:46:51.608Z

Reserved: 2024-07-18T00:00:00

Link: CVE-2024-41551

cve-icon Vulnrichment

Updated: 2024-07-25T19:27:12.308Z

cve-icon NVD

Status : Modified

Published: 2024-07-24T20:15:04.837

Modified: 2024-08-01T13:58:54.023

Link: CVE-2024-41551

cve-icon Redhat

No data.