Lucene search

K

Cliniccases Security Vulnerabilities

cve
cve

CVE-2021-38707

Persistent cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow low-privileged attackers to introduce arbitrary JavaScript to account parameters. The XSS payloads will execute in the browser of any user who views the relevant content. This can result in account takeover via...

5.4CVSS

5.4AI Score

0.001EPSS

2021-09-07 08:15 PM
27
cve
cve

CVE-2021-38706

messages_load.php in ClinicCases 7.3.3 suffers from a blind SQL injection vulnerability, which allows low-privileged attackers to execute arbitrary SQL commands through a vulnerable...

8.8CVSS

9.2AI Score

0.001EPSS

2021-09-07 08:15 PM
21
cve
cve

CVE-2021-38705

ClinicCases 7.3.3 is affected by Cross-Site Request Forgery (CSRF). A successful attack would consist of an authenticated user following a malicious link, resulting in arbitrary actions being carried out with the privilege level of the targeted user. This can be exploited to create a secondary...

8.8CVSS

8.6AI Score

0.001EPSS

2021-09-07 08:15 PM
26
cve
cve

CVE-2021-38704

Multiple reflected cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow unauthenticated attackers to introduce arbitrary JavaScript by crafting a malicious URL. This can result in account takeover via session token...

6.1CVSS

6.1AI Score

0.002EPSS

2021-09-07 08:15 PM
25