Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250598)

Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250598)

CVE-2024-0493 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, has been found in Kashipara Billing Software 1.0. Affected by this issue is some unknown functionality of the file submit_delivery_list.php of the component HTTP POST Request Handler. The manipulation of the argument customer_details leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250598 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.