CVE-2024-7454

A vulnerability, which was classified as critical, has been found in SourceCodester Clinics Patient Management System 1.0. Affected by this issue is the function patient_name of the file patients.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273548.
References
Link Resource
https://github.com/lche511/cve/blob/main/sql.md Exploit Technical Description Third Party Advisory
https://vuldb.com/?ctiid.273548 Permissions Required VDB Entry
https://vuldb.com/?id.273548 Permissions Required VDB Entry
https://vuldb.com/?submit.385005 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

History

07 Sep 2024, 12:56

Type Values Removed Values Added
First Time Oretnom23 clinic\'s Patient Management System
Oretnom23
CPE cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

29 Aug 2024, 02:59

Type Values Removed Values Added
First Time Clinic\'s Patient Management System Project
Clinic\'s Patient Management System Project clinic\'s Patient Management System
References () https://github.com/lche511/cve/blob/main/sql.md - () https://github.com/lche511/cve/blob/main/sql.md - Exploit, Technical Description, Third Party Advisory
References () https://vuldb.com/?ctiid.273548 - () https://vuldb.com/?ctiid.273548 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273548 - () https://vuldb.com/?id.273548 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.385005 - () https://vuldb.com/?submit.385005 - Third Party Advisory, VDB Entry
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

05 Aug 2024, 12:41

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Clinics Patient Management System 1.0 y clasificada como crítica. La función patient_name del archivo patients.php es afectada por esta vulnerabilidad. La manipulación conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273548.

04 Aug 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-04 09:15

Updated : 2024-09-07 12:56


NVD link : CVE-2024-7454

Mitre link : CVE-2024-7454

CVE.ORG link : CVE-2024-7454


JSON object : View

Products Affected

oretnom23

  • clinic\'s_patient_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')