CVE-2024-9814 - Codezips Pharmacy Management System SQL Injection Vulnerability

1 week ago 6
ARTICLE AD BOX
CVE ID : CVE-2024-9814
Published : Oct. 10, 2024, 10:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article