// For flags

CVE-2024-0361

PHPGurukul Hospital Management System contact.php sql injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250128.

Una vulnerabilidad ha sido encontrada en PHPGurukul Hospital Management System 1.0 y clasificada como crítica. Una función desconocida del archivo admin/contact.php es afectada por esta vulnerabilidad. La manipulación del argumento mobnum conduce a la inyección de SQL. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-250128.

Es wurde eine kritische Schwachstelle in PHPGurukul Hospital Management System 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei admin/contact.php. Durch Beeinflussen des Arguments mobnum mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: heishou
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-09 CVE Reserved
  • 2024-01-10 CVE Published
  • 2024-01-18 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpgurukul
Search vendor "Phpgurukul"
Hospital Management System
Search vendor "Phpgurukul" for product "Hospital Management System"
1.0
Search vendor "Phpgurukul" for product "Hospital Management System" and version "1.0"
-
Affected