9.8
CRITICAL
CVE-2024-8138
Vulnerability Title: Code-Projects Pharmacy Management System SQL Injection
Description

A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is the function editManager of the file /index.php?action=editManager of the component Parameter Handler. The manipulation of the argument id as part of String leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.

INFO

Published Date :

Aug. 25, 2024, 1:15 a.m.

Last Modified :

Aug. 27, 2024, 3:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-8138 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pharmacy_management_system_project pharmacy_management_system
1 Code-projects pharmacy_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8138.

URL Resource
https://code-projects.org/ Product
https://github.com/SYQGITHUB/cve/blob/main/sql1.md Exploit
https://vuldb.com/?ctiid.275718 Permissions Required
https://vuldb.com/?id.275718 Permissions Required Third Party Advisory
https://vuldb.com/?submit.396817 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8138 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8138 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://code-projects.org/ No Types Assigned https://code-projects.org/ Product
    Changed Reference Type https://github.com/SYQGITHUB/cve/blob/main/sql1.md No Types Assigned https://github.com/SYQGITHUB/cve/blob/main/sql1.md Exploit
    Changed Reference Type https://vuldb.com/?ctiid.275718 No Types Assigned https://vuldb.com/?ctiid.275718 Permissions Required
    Changed Reference Type https://vuldb.com/?id.275718 No Types Assigned https://vuldb.com/?id.275718 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.396817 No Types Assigned https://vuldb.com/?submit.396817 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 25, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, was found in code-projects Pharmacy Management System 1.0. Affected is the function editManager of the file /index.php?action=editManager of the component Parameter Handler. The manipulation of the argument id as part of String leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
    Added Reference VulDB https://vuldb.com/?id.275718 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.275718 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.396817 [No types assigned]
    Added Reference VulDB https://github.com/SYQGITHUB/cve/blob/main/sql1.md [No types assigned]
    Added Reference VulDB https://code-projects.org/ [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8138 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability