9.8
CRITICAL
CVE-2022-40471
Clinic's Patient Management System PHP Code Injection Vulnerability
Description

Remote Code Execution in Clinic's Patient Management System v 1.0 allows Attacker to Upload arbitrary php webshell via profile picture upload functionality in users.php

INFO

Published Date :

Oct. 31, 2022, 4:15 p.m.

Last Modified :

Sept. 7, 2024, 12:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-40471 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-40471 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Clinic\'s_patient_management_system_project clinic\'s_patient_management_system
1 Oretnom23 clinic\'s_patient_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40471.

URL Resource
https://drive.google.com/file/d/1m-wTfOL5gY3huaSEM3YPSf98qIrkl-TW/view?usp=sharing Exploit Third Party Advisory
https://github.com/RashidKhanPathan/CVE-2022-40471 Exploit Third Party Advisory
https://www.sourcecodester.com/php-clinics-patient-management-system-source-code Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

RCE Exploit and Research

0day bug-hunting exploit exploit-development penetration-testing python security-research vulnerability cve-2022-40471

Python

Updated: 1 year, 7 months ago
8 stars 1 fork 1 watcher
Born at : Oct. 12, 2022, 10:33 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40471 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40471 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Sep. 07, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:clinic's_patient_management_system_project:clinic's_patient_management_system:1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oretnom23:clinic's_patient_management_system:1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://drive.google.com/file/d/1m-wTfOL5gY3huaSEM3YPSf98qIrkl-TW/view?usp=sharing No Types Assigned https://drive.google.com/file/d/1m-wTfOL5gY3huaSEM3YPSf98qIrkl-TW/view?usp=sharing Exploit, Third Party Advisory
    Changed Reference Type https://github.com/RashidKhanPathan/CVE-2022-40471 No Types Assigned https://github.com/RashidKhanPathan/CVE-2022-40471 Exploit, Third Party Advisory
    Changed Reference Type https://www.sourcecodester.com/php-clinics-patient-management-system-source-code No Types Assigned https://www.sourcecodester.com/php-clinics-patient-management-system-source-code Product
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40471 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40471 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.08 }} 1.39%

score

0.92199

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability