A vulnerability, which was classified as critical, has been found in Kashipara Food Management System up to 1.0. This issue affects some unknown processing of the file partylist_edit_submit.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249833 was assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T13:31:03.800Z

Updated: 2024-01-07T13:31:03.800Z

Reserved: 2024-01-06T10:14:23.255Z


Link: CVE-2024-0278

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-07T14:15:43.297

Modified: 2024-05-17T02:34:27.953


Link: CVE-2024-0278

JSON object: View

cve-icon Redhat Information

No data.

CWE