A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 13 Sep 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros hospital Management System
CPEs cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros hospital Management System

Tue, 03 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects hospital Management System
CPEs cpe:2.3:a:code-projects:hospital_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects hospital Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 01 Sep 2024 05:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Hospital Management System Login index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-01T05:00:05.355Z

Updated: 2024-09-03T14:08:21.001Z

Reserved: 2024-08-31T14:29:05.672Z

Link: CVE-2024-8368

cve-icon Vulnrichment

Updated: 2024-09-03T14:08:14.516Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-01T05:15:12.187

Modified: 2024-09-13T19:23:26.677

Link: CVE-2024-8368

cve-icon Redhat

No data.