Lucene search

K
cve[email protected]CVE-2022-34950
HistoryAug 02, 2022 - 3:15 a.m.

CVE-2022-34950

2022-08-0203:15:09
CWE-89
web.nvd.nist.gov
57
7
cve-2022-34950
pharmacy management system
sql injection
vulnerability
editproduct.php
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.6%

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editproduct.php.

Affected configurations

NVD
Node
pharmacy_management_system_projectpharmacy_management_systemMatch1.0

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2022-34950