A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0. Affected is an unknown function of the file product/update.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

The Record


Stay updated on the latest cyber security news. The Record from Recorded Future News gives exclusive access to leaders, policymakers, and the cyber underground.

Listed: