A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0. This issue affects some unknown processing of the file product/register.php. The manipulation of the argument category leads to sql injection.

The identification of this vulnerability is CVE-2024-9813. The attack may be initiated remotely. Furthermore, there is an exploit available.