A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /print_patients_visits.php. The manipulation of the argument from/to leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272122 is the identifier assigned to this vulnerability.
History

Mon, 19 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:clinics_patient_management_system_project:clinics_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Clinics Patient Management System Project
Clinics Patient Management System Project clinics Patient Management System
Oretnom23
Oretnom23 clinic\'s Patient Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-22T03:00:04.942Z

Updated: 2024-08-01T21:45:38.402Z

Reserved: 2024-07-21T15:19:48.211Z

Link: CVE-2024-6968

cve-icon Vulnrichment

Updated: 2024-07-23T16:08:24.377Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T03:15:03.213

Modified: 2024-08-19T17:49:54.017

Link: CVE-2024-6968

cve-icon Redhat

No data.