A vulnerability classified as critical has been found in SourceCodester Online Health Care System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument f_name with the input 1%' or 1=1 ) UNION SELECT 1,2,3,4,5,database(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23# as part of string leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Health Care System
CPEs cpe:2.3:a:sourcecodester:online_health_care_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Health Care System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Online Health Care System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument f_name with the input 1%' or 1=1 ) UNION SELECT 1,2,3,4,5,database(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23# as part of string leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Health Care System search.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T21:00:09.630Z

Updated: 2024-08-23T14:49:44.902Z

Reserved: 2024-08-22T12:26:10.795Z

Link: CVE-2024-8080

cve-icon Vulnrichment

Updated: 2024-08-23T14:49:30.810Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-22T21:15:18.217

Modified: 2024-08-23T16:18:28.547

Link: CVE-2024-8080

cve-icon Redhat

No data.