• caglararli@hotmail.com
  • 05386281520

CVE-2024-10431 | Codezips Pet Shop Management System 1.0 /deletebird.php t1 sql injection

Çağlar Arlı      -    20 Views

CVE-2024-10431 | Codezips Pet Shop Management System 1.0 /deletebird.php t1 sql injection

A vulnerability, which was classified as critical, was found in Codezips Pet Shop Management System 1.0. Affected is an unknown function of the file /deletebird.php. The manipulation of the argument t1 leads to sql injection. This vulnerability is traded as CVE-2024-10431. It is possible to launch the attack remotely. Furthermore, there is an exploit available.