A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /index.php?action=editManager. The manipulation of the argument id leads to sql injection.

This vulnerability is traded as CVE-2024-8138. It is possible to launch the attack remotely. Furthermore, there is an exploit available.