A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /animalsadd.php. The manipulation of the argument id leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-10426. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.

The initial researcher advisory mentions the parameter “refno” to be affected. But further inspection indicates that the name of the affected parameter is “id”.