Lucene search

K

Doctor Appointment System Security Vulnerabilities

cve
cve

CVE-2024-4294

A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of...

6.3CVSS

7AI Score

0.0004EPSS

2024-04-27 11:15 PM
25
cve
cve

CVE-2024-4293

A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site...

3.5CVSS

4AI Score

0.0004EPSS

2024-04-27 10:15 PM
26
cve
cve

CVE-2023-40945

Sourcecodester Doctor Appointment System 1.0 is vulnerable to SQL Injection in the variable $userid at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-11 08:15 PM
69
cve
cve

CVE-2023-39852

Doctormms v1.0 was discovered to contain a SQL injection vulnerability via the $userid parameter at myAppoinment.php. NOTE: this is disputed by a third party who claims that the userid is a session variable controlled by the server, and thus cannot be used for exploitation. The original reporter...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-15 09:15 PM
13
cve
cve

CVE-2020-29168

SQL Injection vulnerability in Projectworlds Online Doctor Appointment Booking System, allows attackers to gain sensitive information via the q parameter to the getuser.php...

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-17 03:15 PM
27
cve
cve

CVE-2022-46128

phpgurukul Doctor Appointment Management System V 1.0.0 is vulnerable to Cross Site Scripting (XSS) via...

6.1CVSS

6AI Score

0.001EPSS

2023-01-26 09:18 PM
10
cve
cve

CVE-2022-45730

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-26 09:17 PM
14
cve
cve

CVE-2022-45729

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID...

6.1CVSS

5.8AI Score

0.001EPSS

2023-01-12 10:15 PM
22
cve
cve

CVE-2022-45728

Doctor Appointment Management System v1.0.0 was discovered to contain a cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2023-01-12 10:15 PM
18
cve
cve

CVE-2022-36546

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-26 09:15 PM
30
5
cve
cve

CVE-2022-36547

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability at /patient/index.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search...

6.1CVSS

6AI Score

0.001EPSS

2022-08-26 09:15 PM
28
4
cve
cve

CVE-2022-36548

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability at /patient/settings.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name text...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-26 09:15 PM
29
5
cve
cve

CVE-2022-36544

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a SQL injection vulnerability via the id parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-26 09:15 PM
31
9
cve
cve

CVE-2022-36545

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a SQL injection vulnerability via the id parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-26 09:15 PM
28
7
cve
cve

CVE-2022-36542

An access control issue in the component /ip/admin/ of Edoc-doctor-appointment-system v1.0.1 allows attackers to arbitrarily edit, read, and delete Administrator...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-26 09:15 PM
31
7
cve
cve

CVE-2022-36543

Edoc-doctor-appointment-system v1.0.1 was discovered to contain a SQL injection vulnerability via the id parameter at...

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-26 09:15 PM
32
7
cve
cve

CVE-2021-25791

Multiple stored cross site scripting (XSS) vulnerabilities in the "Update Profile" module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text...

5.4CVSS

5.5AI Score

0.002EPSS

2021-07-23 06:15 PM
85
6
cve
cve

CVE-2021-27320

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname...

7.5CVSS

7.9AI Score

0.121EPSS

2021-03-24 02:15 PM
29
cve
cve

CVE-2021-27319

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via email...

7.5CVSS

7.9AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27315

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment...

7.5CVSS

8.4AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27316

Blind SQL injection in contactus.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via lastname...

7.5CVSS

8.4AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27314

SQL injection in admin.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via username parameter at login...

9.8CVSS

9.8AI Score

0.455EPSS

2021-03-05 12:15 AM
72
4
cve
cve

CVE-2021-27317

Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the comment...

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-01 09:15 PM
27
5
cve
cve

CVE-2021-27318

Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the lastname...

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-01 09:15 PM
26
4
cve
cve

CVE-2021-27124

SQL injection in the expertise parameter in search_result.php in Doctor Appointment System v1.0 allows an authenticated patient user to dump the database credentials via a SQL injection...

6.5CVSS

6.6AI Score

0.02EPSS

2021-02-18 04:15 AM
63
2
cve
cve

CVE-2020-29283

An SQL injection vulnerability was discovered in Online Doctor Appointment Booking System PHP and Mysql via the q parameter to...

9.8CVSS

9.8AI Score

0.002EPSS

2020-12-02 10:15 PM
53