We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6968

SourceCodester Clinics Patient Management System print_patients_visits.php sql injection



AssignerVulDB
Reserved2024-07-21
Published2024-07-22
Updated2024-08-01

Description

EN DE

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /print_patients_visits.php. The manipulation of the argument from/to leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272122 is the identifier assigned to this vulnerability.

In SourceCodester Clinics Patient Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /print_patients_visits.php. Durch Manipulation des Arguments from/to mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-07-21:Advisory disclosed
2024-07-21:VulDB entry created
2024-07-21:VulDB entry last update

Credits

Xu Mingming (VulDB User) 0x4006fe10f0

References

https://vuldb.com/?id.272122 (VDB-272122 | SourceCodester Clinics Patient Management System print_patients_visits.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.272122 (VDB-272122 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.378107 (Submit #378107 | SourceCodester Clinic's Patient Management System 1.0 SQL injection vulnerability) third-party-advisory

https://github.com/Xu-Mingming/cve/blob/main/sql3.md exploit

cve.org CVE-2024-6968

nvd.nist.gov CVE-2024-6968

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.