A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Cybersecurity Clinics


Cybersecurity for public good. We are training the next generation of cyber leaders and safeguarding community organizations.

Listed: