Vulnerability CVE-2024-4294


Published: 2024-04-27   Modified: 2024-04-28

Description:
A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-262226 is the identifier assigned to this vulnerability.

Type:

CWE-99

(Improper Control of Resource Identifiers ('Resource Injection'))

 References:
https://vuldb.com/?id.262226
https://vuldb.com/?ctiid.262226
https://vuldb.com/?submit.323597
https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md

Copyright 2024, cxsecurity.com

 

Back to Top