A vulnerability, which was classified as critical, has been found in code-projects E-Health Care System 1.0. Affected by this issue is some unknown functionality of the file /Admin/adminlogin.php. The manipulation of the argument email/admin_pswd as part of String leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "email" to be affected. But it must be assumed that parameter "admin_pswd" is affected as well.
History

Tue, 05 Nov 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha e-health Care System
CPEs cpe:2.3:a:anisha:e-health_care_system:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha e-health Care System

Tue, 05 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects e-health Care System
CPEs cpe:2.3:a:code-projects:e-health_care_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects e-health Care System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 03 Nov 2024 17:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in code-projects E-Health Care System 1.0. Affected by this issue is some unknown functionality of the file /Admin/adminlogin.php. The manipulation of the argument email/admin_pswd as part of String leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "email" to be affected. But it must be assumed that parameter "admin_pswd" is affected as well.
Title code-projects E-Health Care System adminlogin.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-03T17:31:04.779Z

Updated: 2024-11-05T14:42:48.353Z

Reserved: 2024-11-02T18:27:38.109Z

Link: CVE-2024-10739

cve-icon Vulnrichment

Updated: 2024-11-05T14:42:42.190Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-03T18:15:02.640

Modified: 2024-11-05T20:16:17.330

Link: CVE-2024-10739

cve-icon Redhat

No data.