• caglararli@hotmail.com
  • 05386281520

CVE-2024-10298 | PHPGurukul Medical Card Generation System 1.0 Managecard Edit Card Detail Page edit-card-detail.php editid sql injection

Çağlar Arlı      -    3 Views

CVE-2024-10298 | PHPGurukul Medical Card Generation System 1.0 Managecard Edit Card Detail Page edit-card-detail.php editid sql injection

A vulnerability classified as critical has been found in PHPGurukul Medical Card Generation System 1.0. This affects an unknown part of the file /admin/edit-card-detail.php of the component Managecard Edit Card Detail Page. The manipulation of the argument editid leads to sql injection. This vulnerability is uniquely identified as CVE-2024-10298. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.