SourceCodester Clinics Patient Management System 1.0 medicine_details.php medicine sql injection

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file medicine_details.php. The manipulation of the argument medicine leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was shared 09/05/2022. The advisory is available at github.com. This vulnerability is handled as CVE-2022-3122. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

142

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%36
70%19
50%10

Approve Conf

90%36
70%19
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1309882310/13/2022VulD...cvss3_cna_basescore6.3see CVSS documentation10/13/2022accepted
90
1309882210/13/2022VulD...cvss3_nvd_basescore9.8nist.gov10/13/2022accepted
90
1309882110/13/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation10/13/2022accepted
90
1309882010/13/2022VulD...cvss3_meta_basescore7.5see CVSS documentation10/13/2022accepted
90
1309881910/13/2022VulD...cve_cnaVulDBnvd.nist.gov10/13/2022accepted
70
1309881810/13/2022VulD...cvss3_cna_aLnvd.nist.gov10/13/2022accepted
70
1309881710/13/2022VulD...cvss3_cna_iLnvd.nist.gov10/13/2022accepted
70
1309881610/13/2022VulD...cvss3_cna_cLnvd.nist.gov10/13/2022accepted
70
1309881510/13/2022VulD...cvss3_cna_sUnvd.nist.gov10/13/2022accepted
70
1309881410/13/2022VulD...cvss3_cna_uiNnvd.nist.gov10/13/2022accepted
70
1309881310/13/2022VulD...cvss3_cna_prLnvd.nist.gov10/13/2022accepted
70
1309881210/13/2022VulD...cvss3_cna_acLnvd.nist.gov10/13/2022accepted
70
1309881110/13/2022VulD...cvss3_cna_avNnvd.nist.gov10/13/2022accepted
70
1309881010/13/2022VulD...cvss3_nvd_aHnvd.nist.gov10/13/2022accepted
70
1309880910/13/2022VulD...cvss3_nvd_iHnvd.nist.gov10/13/2022accepted
70
1309880810/13/2022VulD...cvss3_nvd_cHnvd.nist.gov10/13/2022accepted
70
1309880710/13/2022VulD...cvss3_nvd_sUnvd.nist.gov10/13/2022accepted
70
1309880610/13/2022VulD...cvss3_nvd_uiNnvd.nist.gov10/13/2022accepted
70
1309880510/13/2022VulD...cvss3_nvd_prNnvd.nist.gov10/13/2022accepted
70
1309880410/13/2022VulD...cvss3_nvd_acLnvd.nist.gov10/13/2022accepted
70

45 more entries are not shown

Do you know our Splunk app?

Download it now for free!