// For flags

CVE-2024-5362

SourceCodester Online Hospital Management System departmentDoctor.php sql injection

Severity Score

6.9
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-266274 is the identifier assigned to this vulnerability.

Una vulnerabilidad ha sido encontrada en SourceCodester Online Hospital Management System 1.0 y clasificada como crítica. Una función desconocida del archivo departamentDoctor.php es afectada por esta vulnerabilidad. La manipulación del argumento deptid conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-266274 es el identificador asignado a esta vulnerabilidad.

Es wurde eine kritische Schwachstelle in SourceCodester Online Hospital Management System 1.0 entdeckt. Betroffen hiervon ist ein unbekannter Ablauf der Datei departmentDoctor.php. Durch Manipulieren des Arguments deptid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.

*Credits: ZhaoBin Huang
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
Low
None
Integrity
Low
None
Availability
Low
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-05-25 CVE Reserved
  • 2024-05-26 CVE Published
  • 2024-05-27 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (3)
URL Tag Source
https://vuldb.com/?id.266274 Technical Description
https://vuldb.com/?submit.343373 Third Party Advisory
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
SourceCodester
Search vendor "SourceCodester"
Online Hospital Management System
Search vendor "SourceCodester" for product "Online Hospital Management System"
1.0
Search vendor "SourceCodester" for product "Online Hospital Management System" and version "1.0"
en
Affected