ghsa-w74x-x8mc-wwg6
Vulnerability from github
Published
2022-07-13 00:00
Modified
2024-09-07 15:30
Severity
Details

A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin' or '1'='1 leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-2298"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-07-12T17:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin\u0027 or \u00271\u0027=\u00271 leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.",
  "id": "GHSA-w74x-x8mc-wwg6",
  "modified": "2024-09-07T15:30:29Z",
  "published": "2022-07-13T00:00:42Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2298"
    },
    {
      "type": "WEB",
      "url": "https://github.com/CyberThoth/CVE/blob/63e283e7d7dad3783237f15cdae2bb649bc1e198/CVE/Clinic%27s%20Patient%20Management%20System/SQLi/POC.md"
    },
    {
      "type": "WEB",
      "url": "https://github.com/CyberThoth/CVE/blob/63e283e7d7dad3783237f15cdae2bb649bc1e198/CVE/Clinic\u0027s%20Patient%20Management%20System/SQLi/POC.md"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.203179"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...