A vulnerability was found in Kashipara Food Management System up to 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file item_edit_submit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249830 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T12:00:05.191Z

Updated: 2024-01-07T12:00:05.191Z

Reserved: 2024-01-06T10:14:12.256Z


Link: CVE-2024-0275

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-07T12:15:14.820

Modified: 2024-05-17T02:34:27.640


Link: CVE-2024-0275

JSON object: View

cve-icon Redhat Information

No data.

CWE