A vulnerability was detected in SourceCodester Dental Clinic Appointment Reservation System 1.0. Impacted is an unknown function of the file /success.php. Performing manipulation of the argument username/password results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used.
History

Thu, 20 Nov 2025 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Jkev
Jkev dental Clinic Appointment Reservation System
CPEs cpe:2.3:a:jkev:dental_clinic_appointment_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Jkev
Jkev dental Clinic Appointment Reservation System

Mon, 17 Nov 2025 17:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 17 Nov 2025 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Dental Clinic Appointment Reservation System Project
Dental Clinic Appointment Reservation System Project dental Clinic Appointment Reservation System
Sourcecodester
Sourcecodester dental Clinic Appointment Reservation System
Vendors & Products Dental Clinic Appointment Reservation System Project
Dental Clinic Appointment Reservation System Project dental Clinic Appointment Reservation System
Sourcecodester
Sourcecodester dental Clinic Appointment Reservation System

Mon, 17 Nov 2025 07:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was detected in SourceCodester Dental Clinic Appointment Reservation System 1.0. Impacted is an unknown function of the file /success.php. Performing manipulation of the argument username/password results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used.
Title SourceCodester Dental Clinic Appointment Reservation System success.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-11-17T06:32:05.839Z

Updated: 2025-11-17T16:18:31.450Z

Reserved: 2025-11-16T15:38:43.682Z

Link: CVE-2025-13267

cve-icon Vulnrichment

Updated: 2025-11-17T16:18:26.370Z

cve-icon NVD

Status : Analyzed

Published: 2025-11-17T08:16:23.577

Modified: 2025-11-20T20:32:03.183

Link: CVE-2025-13267

cve-icon Redhat

No data.