CVE

CVE-2024-41551

Severity:
CRITICAL
Type:
CWE-89 SQL Injection
Publication date:
24/07/2024
Last modified:
01/08/2024

Description

CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*