Lucene search

K

Mycare2x Security Vulnerabilities

cve
cve

CVE-2012-4260

Multiple SQL injection vulnerabilities in myCare2x allow remote attackers to execute arbitrary SQL commands via the (1) aktion or (2) callurl parameter to modules/patient/mycare2x_pat_info.php; (3) dept_nr or (4) pid parameter to modules/importer/mycare2x_importer.php; (5) myOpsEintrag or (6)...

9.4AI Score

0.009EPSS

2012-08-13 06:55 PM
24
cve
cve

CVE-2012-4261

SQL injection vulnerability in modules/patient/mycare2x_pat_info.php in myCare2x allows remote attackers to execute arbitrary SQL commands via the lang...

9.3AI Score

0.002EPSS

2012-08-13 06:55 PM
18
cve
cve

CVE-2012-4262

Multiple cross-site scripting (XSS) vulnerabilities in myCare2x allow remote attackers to inject arbitrary web script or HTML via the (1) name_last, (2) name_first, (3) name_middle, or (4) name_maiden parameter to modules/patient/mycare_pid.php; (5) favorites or (6) lang parameter to...

6.3AI Score

0.003EPSS

2012-08-13 06:55 PM
21