CVE-2024-7754

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /ajax/check_medicine_name.php. The manipulation of the argument user_name leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/Wsstiger/cve/blob/main/Clinic's_sql3.md Exploit
https://vuldb.com/?ctiid.274373 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.274373 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.389367 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

History

19 Aug 2024, 17:48

Type Values Removed Values Added
First Time Oretnom23 clinic\'s Patient Management System
CPE cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

15 Aug 2024, 17:30

Type Values Removed Values Added
References () https://github.com/Wsstiger/cve/blob/main/Clinic's_sql3.md - () https://github.com/Wsstiger/cve/blob/main/Clinic's_sql3.md - Exploit
References () https://vuldb.com/?ctiid.274373 - () https://vuldb.com/?ctiid.274373 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.274373 - () https://vuldb.com/?id.274373 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.389367 - () https://vuldb.com/?submit.389367 - Third Party Advisory, VDB Entry
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 7.5
First Time Oretnom23 clinics Patient Management System
Oretnom23
Summary
  • (es) Se encontró una vulnerabilidad en SourceCodester Clinics Patient Management System 1.0. Ha sido calificada como crítica. Este problema afecta un procesamiento desconocido del archivo /ajax/check_medicine_name.php. La manipulación del argumento nombre_usuario conduce a la inyección SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
CPE cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*

14 Aug 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-14 01:15

Updated : 2024-08-19 17:48


NVD link : CVE-2024-7754

Mitre link : CVE-2024-7754

CVE.ORG link : CVE-2024-7754


JSON object : View

Products Affected

oretnom23

  • clinic\'s_patient_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')