CVE-2022-3714

A vulnerability classified as critical has been found in SourceCodester Online Medicine Ordering System 1.0. Affected is an unknown function of the file admin/?page=orders/view_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. VDB-212346 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.212346 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:online_medicine_ordering_system_project:online_medicine_ordering_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-27 10:15

Updated : 2022-10-28 06:29


NVD link : CVE-2022-3714

Mitre link : CVE-2022-3714

Products Affected
No products.