A vulnerability has been found in code-projects Hospital Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file user-login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros hospital Management System
CPEs cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros hospital Management System

Mon, 09 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 05:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in code-projects Hospital Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file user-login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Hospital Management System user-login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T05:00:04.302Z

Updated: 2024-09-09T19:27:07.738Z

Reserved: 2024-09-07T06:34:17.590Z

Link: CVE-2024-8569

cve-icon Vulnrichment

Updated: 2024-09-09T19:27:00.723Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T05:15:10.763

Modified: 2024-09-10T15:45:24.237

Link: CVE-2024-8569

cve-icon Redhat

No data.