A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System 1.0. This vulnerability affects unknown code of the file /pms/ajax/check_user_name.php. The manipulation of the argument user_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinics Patient Management System
CPEs cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinics Patient Management System

Fri, 16 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester clinics Patient Management System
CPEs cpe:2.3:a:sourcecodester:clinics_patient_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester clinics Patient Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System 1.0. This vulnerability affects unknown code of the file /pms/ajax/check_user_name.php. The manipulation of the argument user_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Clinics Patient Management System check_user_name.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T21:31:03.801Z

Updated: 2024-08-16T14:07:55.289Z

Reserved: 2024-08-15T14:51:29.190Z

Link: CVE-2024-7841

cve-icon Vulnrichment

Updated: 2024-08-16T14:07:46.713Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T22:15:07.020

Modified: 2024-08-21T14:12:12.943

Link: CVE-2024-7841

cve-icon Redhat

No data.