CVE-2022-36270

Clinic's Patient Management System v1.0 has arbitrary code execution via url: ip/pms/users.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*

History

12 Aug 2022, 06:59

Type Values Removed Values Added
References (MISC) https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md - (MISC) https://github.com/FF9118/bug_report/blob/main/vendors/oretnom23/clinics-patient-management-system/RCE-1.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:clinic\'s_patient_management_system_project:clinic\'s_patient_management_system:1.0:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Clinic\'s Patient Management System Project clinic\'s Patient Management System
Clinic\'s Patient Management System Project

10 Aug 2022, 20:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-10 20:16

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36270

Mitre link : CVE-2022-36270

CVE.ORG link : CVE-2022-36270


JSON object : View

Products Affected

clinic\'s_patient_management_system_project

  • clinic\'s_patient_management_system