CVE-2024-4294

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-262226 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-4294
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-27T22:31:05.029Z
  • Last Modified Date
  • 2024-06-04T17:56:36.044Z
References
Reference URL Reference Tags
https://vuldb.com/?id.262226 vdb-entry technical-description
https://vuldb.com/?ctiid.262226 signature permissions-required
https://vuldb.com/?submit.323597 third-party-advisory
https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md exploit
History
Created Old Value New Value Data Type Notes
2024-06-23 21:46:39 Added to TrackCVE