A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file medicine_details.php. The manipulation of the argument medicine leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-207854 is the identifier assigned to this vulnerability.
History

Sat, 07 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Clinic\'s Patient Management System Project
Clinic\'s Patient Management System Project clinic\'s Patient Management System
Oretnom23
Oretnom23 clinic\'s Patient Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-09-05T13:50:12

Updated: 2024-08-03T01:00:10.489Z

Reserved: 2022-09-05T00:00:00

Link: CVE-2022-3122

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-05T14:15:08.510

Modified: 2024-09-07T12:56:42.300

Link: CVE-2022-3122

cve-icon Redhat

No data.