Exploit Report

Computer Security And Bug Information

CVE-2024-4257

CVECVE-2024-4257
CVE Title
Published Date2024-04-27T16:15Z
Modified Date2024-04-29T12:42Z
CWE TypeCWE-89
DescriptionA vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/deleteStudy.php. The manipulation of the argument documentUniqueId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262149 was assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262149
Reference Description VDB-262149 | BlueNet Technology Clinical Browsing System deleteStudy.php sql injection
Reference URLhttps://vuldb.com/?ctiid.262149
Reference Description VDB-262149 | CTI Indicators (IOB, IOC, TTP, IOA)
Reference URLhttps://vuldb.com/?submit.321338
Reference Description Submit #321338 | BlueNet Technology Co., Ltd. clinical browsing system v1.2.1 SQL injection
Reference URLhttps://github.com/GAO-UNO/cve/blob/main/sql.md
Reference Description https://github.com/GAO-UNO/cve/blob/main/sql.md
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles