CVE-2024-4653

medium

Description

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1 and classified as critical. Affected by this issue is some unknown functionality of the file /xds/outIndex.php. The manipulation of the argument name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263498 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.330628

https://vuldb.com/?id.263498

https://vuldb.com/?ctiid.263498

https://github.com/Hefei-Coffee/cve/blob/main/sql.md

Details

Source: Mitre, NVD

Published: 2024-05-08

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium