A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /APR/login.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-221795.
References
Link Resource
https://github.com/nightcloudos/bug_report/blob/main/vendors/jkev/Dental%20Clinic%20Appointment%20Reservation%20System/SQLi-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.221795 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.221795 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-26T11:49:59.558Z

Updated: 2023-10-20T22:12:36.310Z

Reserved: 2023-02-26T11:49:28.138Z


Link: CVE-2023-1037

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-26T12:15:10.963

Modified: 2024-05-17T02:17:45.650


Link: CVE-2023-1037

JSON object: View

cve-icon Redhat Information

No data.

CWE