CVE-2024-8080

A vulnerability classified as critical has been found in SourceCodester Online Health Care System 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument f_name with the input 1%' or 1=1 ) UNION SELECT 1,2,3,4,5,database(),7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23# as part of string leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/shang159/sqli-vul/blob/main/sql2.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275562 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.275562 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.395465 Third Party Advisory VDB Entry
https://www.sourcecodester.com/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_health_care_system_project:online_health_care_system:1.0:*:*:*:*:*:*:*

History

17 Oct 2024, 14:04

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Online Health Care System Project online Health Care System
Online Health Care System Project
CPE cpe:2.3:a:online_health_care_system_project:online_health_care_system:1.0:*:*:*:*:*:*:*
References () https://github.com/shang159/sqli-vul/blob/main/sql2.md - () https://github.com/shang159/sqli-vul/blob/main/sql2.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275562 - () https://vuldb.com/?ctiid.275562 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.275562 - () https://vuldb.com/?id.275562 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.395465 - () https://vuldb.com/?submit.395465 - Third Party Advisory, VDB Entry
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product

23 Aug 2024, 16:18

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en SourceCodester Online Health Care System 1.0 y clasificada como crítica. Una función desconocida del archivo search.php es afectada por esta vulnerabilidad. La manipulación del argumento f_name con la entrada 1%' o 1=1 ) UNION SELECT 1,2,3,4,5,database(),7,8,9,10,11,12,13,14,15 ,16,17,18,19,20,21,22,23# como parte de la cadena conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

22 Aug 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-22 21:15

Updated : 2024-10-17 14:04


NVD link : CVE-2024-8080

Mitre link : CVE-2024-8080

CVE.ORG link : CVE-2024-8080


JSON object : View

Products Affected

online_health_care_system_project

  • online_health_care_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')