A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235077 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-21T03:31:03.395Z

Updated: 2024-08-02T07:08:50.467Z

Reserved: 2023-07-20T08:44:11.176Z

Link: CVE-2023-3809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-21T04:15:15.560

Modified: 2024-05-17T02:27:50.163

Link: CVE-2023-3809

cve-icon Redhat

No data.