• caglararli@hotmail.com
  • 05386281520

CVE-2024-10430 | Codezips Pet Shop Management System 1.0 /animalsupdate.php id sql injection

Çağlar Arlı      -    25 Views

CVE-2024-10430 | Codezips Pet Shop Management System 1.0 /animalsupdate.php id sql injection

A vulnerability, which was classified as critical, has been found in Codezips Pet Shop Management System 1.0. This issue affects some unknown processing of the file /animalsupdate.php. The manipulation of the argument id leads to sql injection. The identification of this vulnerability is CVE-2024-10430. The attack may be initiated remotely. Furthermore, there is an exploit available.