A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is the function editManager of the file /index.php?action=editManager of the component Parameter Handler. The manipulation of the argument id as part of String leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
History

Tue, 27 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System
CPEs cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System

Mon, 26 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects pharmacy Management System
CPEs cpe:2.3:a:code-projects:pharmacy_management_system:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects pharmacy Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is the function editManager of the file /index.php?action=editManager of the component Parameter Handler. The manipulation of the argument id as part of String leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
Title code-projects Pharmacy Management System Parameter index.php editManager sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T00:00:06.105Z

Updated: 2024-08-26T13:46:25.673Z

Reserved: 2024-08-23T22:23:57.818Z

Link: CVE-2024-8138

cve-icon Vulnrichment

Updated: 2024-08-26T13:46:19.973Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T01:15:10.983

Modified: 2024-08-27T15:51:40.590

Link: CVE-2024-8138

cve-icon Redhat

No data.