A vulnerability, which was classified as critical, has been found in Kashipara Billing Software 1.0. Affected by this issue is some unknown functionality of the file submit_delivery_list.php of the component HTTP POST Request Handler. The manipulation of the argument customer_details leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250598 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T15:31:03.467Z

Updated: 2024-01-13T15:31:03.467Z

Reserved: 2024-01-12T12:20:43.896Z


Link: CVE-2024-0493

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-13T16:15:44.207

Modified: 2024-05-17T02:34:41.470


Link: CVE-2024-0493

JSON object: View

cve-icon Redhat Information

No data.

CWE