A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file users.php of the component User Page. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23 clinics Patient Management System
Oretnom23 clinic\'s Patient Management System

Thu, 15 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinics Patient Management System
CPEs cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinics Patient Management System

Fri, 09 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester clinics Patient Management System
CPEs cpe:2.3:a:sourcecodester:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester clinics Patient Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file users.php of the component User Page. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Clinics Patient Management System User Page users.php cross-site request forgery
Weaknesses CWE-352
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T16:00:09.547Z

Updated: 2024-08-09T16:42:11.975Z

Reserved: 2024-08-09T06:28:16.128Z

Link: CVE-2024-7645

cve-icon Vulnrichment

Updated: 2024-08-09T16:42:06.320Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:48.607

Modified: 2024-08-19T17:48:06.303

Link: CVE-2024-7645

cve-icon Redhat

No data.