CVE-2022-3120

A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument user_name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-207847.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

History

07 Sep 2024, 12:56

Type Values Removed Values Added
First Time Oretnom23 clinic\'s Patient Management System
Oretnom23
CPE cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

07 Nov 2023, 03:50

Type Values Removed Values Added
References
  • {'url': "https://github.com/joinia/webray.com.cn/blob/main/Clinic's-Patient-Management-System/cpms.md", 'name': "https://github.com/joinia/webray.com.cn/blob/main/Clinic's-Patient-Management-System/cpms.md", 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/joinia/webray.com.cn/blob/main/Clinic%27s-Patient-Management-System/cpms.md -

Information

Published : 2022-09-05 07:15

Updated : 2024-09-07 12:56


NVD link : CVE-2022-3120

Mitre link : CVE-2022-3120

CVE.ORG link : CVE-2022-3120


JSON object : View

Products Affected

oretnom23

  • clinic\'s_patient_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')