• caglararli@hotmail.com
  • 05386281520

CVE-2024-10297 | PHPGurukul Medical Card Generation System 1.0 Managecard Edit Image Page /admin/changeimage.php editid sql injection

Çağlar Arlı      -    4 Views

CVE-2024-10297 | PHPGurukul Medical Card Generation System 1.0 Managecard Edit Image Page /admin/changeimage.php editid sql injection

A vulnerability was found in PHPGurukul Medical Card Generation System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/changeimage.php of the component Managecard Edit Image Page. The manipulation of the argument editid leads to sql injection. This vulnerability is handled as CVE-2024-10297. The attack may be launched remotely. Furthermore, there is an exploit available.