5.4
MEDIUM
CVE-2024-7645
SourceCodester Clinics Patient Management System CSRF
Description

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file users.php of the component User Page. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 19, 2024, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7645 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oretnom23 clinics_patient_management_system
2 Oretnom23 clinic\'s_patient_management_system
3 Oretnom23 clinic_patient_management_system
1 Clinics_patient_management_system_project clinics_patient_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7645.

URL Resource
https://github.com/ddChenA/cve/blob/main/csrf.md Exploit
https://vuldb.com/?ctiid.274066 Permissions Required VDB Entry
https://vuldb.com/?id.274066 Permissions Required VDB Entry
https://vuldb.com/?submit.387399 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7645 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7645 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 19, 2024

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
    Changed Reference Type https://github.com/ddChenA/cve/blob/main/csrf.md No Types Assigned https://github.com/ddChenA/cve/blob/main/csrf.md Exploit
    Changed Reference Type https://vuldb.com/?ctiid.274066 No Types Assigned https://vuldb.com/?ctiid.274066 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.274066 No Types Assigned https://vuldb.com/?id.274066 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.387399 No Types Assigned https://vuldb.com/?submit.387399 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:oretnom23:clinics_patient_management_system:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file users.php of the component User Page. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
    Added Reference VulDB https://vuldb.com/?id.274066 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.274066 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.387399 [No types assigned]
    Added Reference VulDB https://github.com/ddChenA/cve/blob/main/csrf.md [No types assigned]
    Added CWE VulDB CWE-352
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7645 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7645 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability