• caglararli@hotmail.com
  • 05386281520

CVE-2024-10300 | PHPGurukul Medical Card Generation System 1.0 View Enquiry Page /admin/view-enquiry.php viewid sql injection

Çağlar Arlı      -    3 Views

CVE-2024-10300 | PHPGurukul Medical Card Generation System 1.0 View Enquiry Page /admin/view-enquiry.php viewid sql injection

A vulnerability, which was classified as critical, has been found in PHPGurukul Medical Card Generation System 1.0. This issue affects some unknown processing of the file /admin/view-enquiry.php of the component View Enquiry Page. The manipulation of the argument viewid leads to sql injection. The identification of this vulnerability is CVE-2024-10300. The attack may be initiated remotely. Furthermore, there is an exploit available.