A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /ajax/check_medicine_name.php. The manipulation of the argument user_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23 clinics Patient Management System
Oretnom23 clinic\'s Patient Management System

Fri, 16 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinics Patient Management System
CPEs cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinics Patient Management System

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /ajax/check_medicine_name.php. The manipulation of the argument user_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Clinics Patient Management System check_medicine_name.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T00:00:07.200Z

Updated: 2024-08-16T14:37:22.074Z

Reserved: 2024-08-13T16:12:37.626Z

Link: CVE-2024-7754

cve-icon Vulnrichment

Updated: 2024-08-16T14:37:13.719Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T01:15:12.417

Modified: 2024-08-19T17:48:15.203

Link: CVE-2024-7754

cve-icon Redhat

No data.