A vulnerability has been found in code-projects Pharmacy Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php?action=editSalesman. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System
CPEs cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Pharmacy Management System Project
Pharmacy Management System Project pharmacy Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 08:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in code-projects Pharmacy Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php?action=editSalesman. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Pharmacy Management System index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T08:00:04.464Z

Updated: 2024-08-26T15:36:11.396Z

Reserved: 2024-08-24T15:35:40.434Z

Link: CVE-2024-8146

cve-icon Vulnrichment

Updated: 2024-08-26T15:36:00.856Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-25T08:15:03.597

Modified: 2024-08-26T12:47:20.187

Link: CVE-2024-8146

cve-icon Redhat

No data.