A vulnerability classified as critical has been found in CodeAstro Real Estate Management System up to 1.0. This affects an unknown part of the file propertydetail.php. The manipulation of the argument pid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250713 was assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-15T05:31:04.333Z

Updated: 2024-01-15T05:31:04.333Z

Reserved: 2024-01-14T18:50:21.958Z


Link: CVE-2024-0543

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-15T06:15:07.960

Modified: 2024-05-17T02:34:45.667


Link: CVE-2024-0543

JSON object: View

cve-icon Redhat Information

No data.

CWE