A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236211.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-06T02:00:04.810Z

Updated: 2024-08-02T07:17:12.009Z

Reserved: 2023-08-05T07:37:05.877Z

Link: CVE-2023-4176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-06T02:15:11.147

Modified: 2024-05-17T02:31:24.177

Link: CVE-2023-4176

cve-icon Redhat

No data.