A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects patient Code Management System
CPEs cpe:2.3:a:code-projects:patient_code_management_system:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects patient Code Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Patient Record Management System login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T15:00:08.438Z

Updated: 2024-09-20T15:36:55.462Z

Reserved: 2024-09-20T07:50:47.146Z

Link: CVE-2024-9034

cve-icon Vulnrichment

Updated: 2024-09-20T15:36:48.399Z

cve-icon NVD

Status : Received

Published: 2024-09-20T15:15:18.453

Modified: 2024-09-20T16:35:05.003

Link: CVE-2024-9034

cve-icon Redhat

No data.