// For flags

CVE-2022-24263

Hospital Management System 4.0 - 'multiple' SQL Injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php via the email parameter.

Se ha detectado que Hospital Management System versión v4.0, contiene una vulnerabilidad de inyección SQL en el componente /Hospital-Management-System-master/func.php por medio del parámetro email

Hospital Management System version 4.0 suffers from multiple remote SQL injection vulnerabilities. Original discovered of SQL injection in this version is attributed to Metin Yunus Kandemir in January of 2020.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-01-31 CVE Reserved
  • 2022-01-31 CVE Published
  • 2022-02-08 First Exploit
  • 2024-08-03 CVE Updated
  • 2024-09-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpgurukul
Search vendor "Phpgurukul"
Hospital Management System
Search vendor "Phpgurukul" for product "Hospital Management System"
4.0
Search vendor "Phpgurukul" for product "Hospital Management System" and version "4.0"
-
Affected