9.8
CRITICAL
CVE-2024-8368
"Code-projects Hospital Management System SQL Injection Vulnerability"
Description

A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

INFO

Published Date :

Sept. 1, 2024, 5:15 a.m.

Last Modified :

Sept. 13, 2024, 7:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-8368 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fabianros hospital_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8368.

URL Resource
https://code-projects.org/ Product
https://github.com/qingluan-bot/cve/issues/1 Exploit
https://vuldb.com/?ctiid.276272 Permissions Required
https://vuldb.com/?id.276272 Third Party Advisory
https://vuldb.com/?submit.400787 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8368 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8368 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://code-projects.org/ No Types Assigned https://code-projects.org/ Product
    Changed Reference Type https://github.com/qingluan-bot/cve/issues/1 No Types Assigned https://github.com/qingluan-bot/cve/issues/1 Exploit
    Changed Reference Type https://vuldb.com/?ctiid.276272 No Types Assigned https://vuldb.com/?ctiid.276272 Permissions Required
    Changed Reference Type https://vuldb.com/?id.276272 No Types Assigned https://vuldb.com/?id.276272 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.400787 No Types Assigned https://vuldb.com/?submit.400787 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 01, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in code-projects Hospital Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
    Added Reference VulDB https://vuldb.com/?id.276272 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.276272 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.400787 [No types assigned]
    Added Reference VulDB https://github.com/qingluan-bot/cve/issues/1 [No types assigned]
    Added Reference VulDB https://code-projects.org/ [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8368 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability