A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0. This issue affects some unknown processing of the file product/register.php. The manipulation of the argument category leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips pharmacy Management System
CPEs cpe:2.3:a:codezips:pharmacy_management_system:*:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips pharmacy Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0. This issue affects some unknown processing of the file product/register.php. The manipulation of the argument category leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Codezips Pharmacy Management System register.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T21:00:08.183Z

Updated: 2024-10-11T19:03:37.853Z

Reserved: 2024-10-10T08:43:03.093Z

Link: CVE-2024-9813

cve-icon Vulnrichment

Updated: 2024-10-11T19:03:33.858Z

cve-icon NVD

Status : Received

Published: 2024-10-10T21:15:05.963

Modified: 2024-10-10T21:15:05.963

Link: CVE-2024-9813

cve-icon Redhat

No data.