A vulnerability, which was classified as critical, was found in Kashipara Billing Software 1.0. This affects an unknown part of the file material_bill.php of the component HTTP POST Request Handler. The manipulation of the argument itemtypeid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250599.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T16:00:05.140Z

Updated: 2024-01-13T16:00:05.140Z

Reserved: 2024-01-12T12:20:47.697Z


Link: CVE-2024-0494

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-13T16:15:44.543

Modified: 2024-05-17T02:34:41.580


Link: CVE-2024-0494

JSON object: View

cve-icon Redhat Information

No data.

CWE