CVE-2024-41551

July 24, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

CampCodes Supplier Management System

  • 1.0

Source

cve@mitre.org

Tags

CVE-2024-41551 details

Published : July 24, 2024, 8:15 p.m.
Last Modified : July 24, 2024, 8:15 p.m.

Description

CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.