CVE-2024-41551 - Campcodes Supplier Management System

Critical 9.8

CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .

Affected software

Campcodes Supplier Management System

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.