CVE-2024-7750

A vulnerability has been found in SourceCodester Clinics Patient Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /medicines.php. The manipulation of the argument medicine_name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/Wsstiger/cve/blob/main/Clinic's_sql.md Exploit
https://vuldb.com/?ctiid.274369 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.274369 Third Party Advisory VDB Entry
https://vuldb.com/?submit.389293 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

History

19 Aug 2024, 17:48

Type Values Removed Values Added
First Time Oretnom23 clinic\'s Patient Management System
CPE cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

15 Aug 2024, 17:24

Type Values Removed Values Added
References () https://github.com/Wsstiger/cve/blob/main/Clinic's_sql.md - () https://github.com/Wsstiger/cve/blob/main/Clinic's_sql.md - Exploit
References () https://vuldb.com/?ctiid.274369 - () https://vuldb.com/?ctiid.274369 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.274369 - () https://vuldb.com/?id.274369 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.389293 - () https://vuldb.com/?submit.389293 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Clinics Patient Management System 1.0 y clasificada como crítica. Una función desconocida del archivo /medicines.php es afectada por esta vulnerabilidad. La manipulación del argumento nombre_medicamento conduce a la inyección SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
First Time Oretnom23 clinics Patient Management System
Oretnom23
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 7.5

13 Aug 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-13 23:15

Updated : 2024-08-19 17:48


NVD link : CVE-2024-7750

Mitre link : CVE-2024-7750

CVE.ORG link : CVE-2024-7750


JSON object : View

Products Affected

oretnom23

  • clinic\'s_patient_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')