A vulnerability was found in SourceCodesters Clinics Patient Management System 2.0. It has been rated as critical. This issue affects some unknown processing of the file /print_diseases.php. The manipulation of the argument disease/from/to leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:2.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinic\'s Patient Management System

Mon, 09 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester clinics Patient Management System
CPEs cpe:2.3:a:sourcecodester:clinics_patient_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester clinics Patient Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodesters Clinics Patient Management System 2.0. It has been rated as critical. This issue affects some unknown processing of the file /print_diseases.php. The manipulation of the argument disease/from/to leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodesters Clinics Patient Management System print_diseases.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T22:31:04.048Z

Updated: 2024-09-09T19:23:51.503Z

Reserved: 2024-09-07T05:58:14.132Z

Link: CVE-2024-8565

cve-icon Vulnrichment

Updated: 2024-09-09T19:22:46.500Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-07T23:15:10.233

Modified: 2024-09-10T15:40:31.103

Link: CVE-2024-8565

cve-icon Redhat

No data.