• caglararli@hotmail.com
  • 05386281520

CVE-2024-10301 | PHPGurukul Medical Card Generation System 1.0 Search search-medicalcard.php searchdata sql injection

Çağlar Arlı      -    3 Views

CVE-2024-10301 | PHPGurukul Medical Card Generation System 1.0 Search search-medicalcard.php searchdata sql injection

A vulnerability, which was classified as critical, was found in PHPGurukul Medical Card Generation System 1.0. Affected is an unknown function of the file /admin/search-medicalcard.php of the component Search. The manipulation of the argument searchdata leads to sql injection. This vulnerability is traded as CVE-2024-10301. It is possible to launch the attack remotely. Furthermore, there is an exploit available.