Critical SQL Injection Vulnerability in SourceCodester Online Medicine Ordering System 1.0 (VDB-212346)

Critical SQL Injection Vulnerability in SourceCodester Online Medicine Ordering System 1.0 (VDB-212346)

CVE-2022-3714 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical has been found in SourceCodester Online Medicine Ordering System 1.0. Affected is an unknown function of the file admin/?page=orders/view_order. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. VDB-212346 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.