CVE-2022-36201

Doctor’s Appointment System v1.0 is vulnerable to Blind SQLi via settings.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:doctor\'s_appointment_system_project:doctor\'s_appointment_system:1.0:*:*:*:*:*:*:*

History

16 Sep 2022, 16:15

Type Values Removed Values Added
Summary Doctor's Appointment System 1.0 is vulnerable to SQL Injection via booking.php has ?id=. Doctor’s Appointment System v1.0 is vulnerable to Blind SQLi via settings.php.

06 Sep 2022, 17:37

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:doctor\'s_appointment_system_project:doctor\'s_appointment_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Doctor\'s Appointment System Project doctor\'s Appointment System
Doctor\'s Appointment System Project
References (MISC) https://www.sourcecodester.com/hashenudara/simple-doctors-appointment-project.html - (MISC) https://www.sourcecodester.com/hashenudara/simple-doctors-appointment-project.html - Product
References (MISC) http://packetstormsecurity.com/files/168212/Doctors-Appointment-System-1.0-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/168212/Doctors-Appointment-System-1.0-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/aznull/CVEs - (MISC) https://github.com/aznull/CVEs - Third Party Advisory

01 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168212/Doctors-Appointment-System-1.0-SQL-Injection.html -

31 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-31 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36201

Mitre link : CVE-2022-36201

CVE.ORG link : CVE-2022-36201


JSON object : View

Products Affected

doctor\'s_appointment_system_project

  • doctor\'s_appointment_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')