Pharmacy Management System commit a2efc8 was discovered to contain a SQL injection vulnerability via the invoice_number parameter at sales_report.php.
History

Tue, 20 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System
Weaknesses CWE-89
CPEs cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:*:*:*:*:*:*:*:*
Vendors & Products Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
Description Pharmacy Management System commit a2efc8 was discovered to contain a SQL injection vulnerability via the invoice_number parameter at sales_report.php.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-20T00:00:00

Updated: 2024-08-20T14:34:09.506Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42561

cve-icon Vulnrichment

Updated: 2024-08-20T14:34:03.659Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-20T13:15:06.920

Modified: 2024-08-20T15:44:20.567

Link: CVE-2024-42561

cve-icon Redhat

No data.