Lucene search

K
nvd[email protected]NVD:CVE-2022-34947
HistoryAug 02, 2022 - 3:15 a.m.

CVE-2022-34947

2022-08-0203:15:09
CWE-89
web.nvd.nist.gov
4
pharmacy management system
sql injection
vulnerability
editcategory.php

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

54.5%

Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at editcategory.php.

Affected configurations

Nvd
Node
pharmacy_management_system_projectpharmacy_management_systemMatch1.0
VendorProductVersionCPE
pharmacy_management_system_projectpharmacy_management_system1.0cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

54.5%

Related for NVD:CVE-2022-34947