A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /pms/ajax/get_packings.php. The manipulation of the argument medicine_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester clinics Patient Management System
CPEs cpe:2.3:a:sourcecodester:clinics_patient_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester clinics Patient Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinic Patient Management System
CPEs cpe:2.3:a:oretnom23:clinic_patient_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinic Patient Management System

Mon, 19 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /pms/ajax/get_packings.php. The manipulation of the argument medicine_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Clinics Patient Management System get_packings.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T22:00:04.921Z

Updated: 2024-09-03T17:15:47.974Z

Reserved: 2024-08-19T14:05:57.401Z

Link: CVE-2024-7930

cve-icon Vulnrichment

Updated: 2024-09-03T17:15:43.989Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T22:15:06.720

Modified: 2024-08-21T14:09:28.830

Link: CVE-2024-7930

cve-icon Redhat

No data.