Remote Code Execution in Clinic's Patient Management System v 1.0 allows Attacker to Upload arbitrary php webshell via profile picture upload functionality in users.php
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-31T00:00:00

Updated: 2022-10-31T00:00:00

Reserved: 2022-09-11T00:00:00


Link: CVE-2022-40471

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-31T16:15:12.017

Modified: 2022-11-01T17:00:27.833


Link: CVE-2022-40471

JSON object: View

cve-icon Redhat Information

No data.

CWE