Vulnerability CVE-2024-9034


Published: 2024-09-20

Description:
A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.278204
https://vuldb.com/?ctiid.278204
https://vuldb.com/?submit.411119
https://github.com/keepgoing2077/cve/issues/1
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top