CVE

CVE-2024-4653

Severity:
MEDIUM
Type:
CWE-89 SQL Injection
Publication date:
08/05/2024
Last modified:
17/05/2024

Description

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1 and classified as critical. Affected by this issue is some unknown functionality of the file /xds/outIndex.php. The manipulation of the argument name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263498 is the identifier assigned to this vulnerability.