CVE-2024-8569

A vulnerability has been found in code-projects Hospital Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file user-login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/teachersongsec/cve/issues/1 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.276799 Permissions Required
https://vuldb.com/?id.276799 Third Party Advisory VDB Entry
https://vuldb.com/?submit.403125 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*

History

10 Sep 2024, 15:45

Type Values Removed Values Added
First Time Fabianros hospital Management System
Fabianros
CPE cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/teachersongsec/cve/issues/1 - () https://github.com/teachersongsec/cve/issues/1 - Exploit, Issue Tracking, Third Party Advisory
References () https://vuldb.com/?ctiid.276799 - () https://vuldb.com/?ctiid.276799 - Permissions Required
References () https://vuldb.com/?id.276799 - () https://vuldb.com/?id.276799 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.403125 - () https://vuldb.com/?submit.403125 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8

09 Sep 2024, 13:03

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en code-projects Hospital Management System 1.0 y se ha clasificado como crítica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo user-login.php. La manipulación del argumento username conduce a una inyección SQL. El ataque puede ejecutarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

08 Sep 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-08 05:15

Updated : 2024-09-10 15:45


NVD link : CVE-2024-8569

Mitre link : CVE-2024-8569

CVE.ORG link : CVE-2024-8569


JSON object : View

Products Affected

fabianros

  • hospital_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')