• caglararli@hotmail.com
  • 05386281520

CVE-2024-10427 | Codezips Pet Shop Management System 1.0 /deleteanimal.php t1 sql injection

Çağlar Arlı      -    31 Views

CVE-2024-10427 | Codezips Pet Shop Management System 1.0 /deleteanimal.php t1 sql injection

A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /deleteanimal.php. The manipulation of the argument t1 leads to sql injection. This vulnerability was named CVE-2024-10427. The attack can be initiated remotely. Furthermore, there is an exploit available. The initial researcher advisory mentions the parameter "refno" to be affected. But further inspection indicates that the name of the affected parameter is "t1".