A security flaw has been discovered in code-projects Online Appointment Booking System 1.0. The impacted element is an unknown function of the file /admin/deletemanagerclinic.php. Performing manipulation of the argument clinic results in sql injection. The attack can be initiated remotely. The exploit has been released to the public and may be exploited.
History

Thu, 18 Dec 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 18 Dec 2025 10:00:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects online Appointment Booking System
Vendors & Products Code-projects
Code-projects online Appointment Booking System

Wed, 17 Dec 2025 22:45:00 +0000

Type Values Removed Values Added
Description A security flaw has been discovered in code-projects Online Appointment Booking System 1.0. The impacted element is an unknown function of the file /admin/deletemanagerclinic.php. Performing manipulation of the argument clinic results in sql injection. The attack can be initiated remotely. The exploit has been released to the public and may be exploited.
Title code-projects Online Appointment Booking System deletemanagerclinic.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-12-17T22:32:07.365Z

Updated: 2025-12-18T15:06:20.948Z

Reserved: 2025-12-17T14:53:19.844Z

Link: CVE-2025-14833

cve-icon Vulnrichment

Updated: 2025-12-18T14:52:34.334Z

cve-icon NVD

Status : Undergoing Analysis

Published: 2025-12-17T23:15:56.247

Modified: 2025-12-18T15:15:52.770

Link: CVE-2025-14833

cve-icon Redhat

No data.