• caglararli@hotmail.com
  • 05386281520

CVE-2024-8344 | Campcodes Supplier Management System 1.0 /admin/edit_area.php id sql injection

Çağlar Arlı      -    6 Views

CVE-2024-8344 | Campcodes Supplier Management System 1.0 /admin/edit_area.php id sql injection

A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. This vulnerability is known as CVE-2024-8344. The attack can be launched remotely. Furthermore, there is an exploit available.