Exploit Report

Computer Security And Bug Information

CVE-2024-4294

CVECVE-2024-4294
CVE Title
Published Date2024-04-27T23:15Z
Modified Date2024-04-29T12:42Z
CWE TypeCWE-99
DescriptionA vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-262226 is the identifier assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262226
Reference Description VDB-262226 | PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection
Reference URLhttps://vuldb.com/?ctiid.262226
Reference Description VDB-262226 | CTI Indicators (IOB, IOC, IOA)
Reference URLhttps://vuldb.com/?submit.323597
Reference Description Submit #323597 | PHPGurukul Doctor Appointment Management System 1.0 Insecure direct object references(IDOR)
Reference URLhttps://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md
Reference Description https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles