CVE

CVE-2024-4654

Severity:
MEDIUM
Type:
CWE-89 SQL Injection
Publication date:
08/05/2024
Last modified:
17/05/2024

Description

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/cloudInterface.php. The manipulation of the argument INSTI_CODE leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263499.