Lucene search

K

Doctor Appointment System Security Vulnerabilities

cve
cve

CVE-2021-27124

SQL injection in the expertise parameter in search_result.php in Doctor Appointment System v1.0 allows an authenticated patient user to dump the database credentials via a SQL injection attack.

6.5CVSS

6.6AI Score

0.02EPSS

2021-02-18 04:15 AM
63
2
cve
cve

CVE-2021-27314

SQL injection in admin.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via username parameter at login page.

9.8CVSS

9.8AI Score

0.455EPSS

2021-03-05 12:15 AM
72
4
cve
cve

CVE-2021-27315

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via the comment parameter.

7.5CVSS

8.4AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27316

Blind SQL injection in contactus.php in doctor appointment system 1.0 allows an unauthenticated attacker to insert malicious SQL queries via lastname parameter.

7.5CVSS

8.4AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27317

Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the comment parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-01 09:15 PM
27
5
cve
cve

CVE-2021-27318

Cross Site Scripting (XSS) vulnerability in contactus.php in Doctor Appointment System 1.0 allows remote attackers to inject arbitrary web script or HTML via the lastname parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2021-03-01 09:15 PM
26
4
cve
cve

CVE-2021-27319

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via email parameter.

7.5CVSS

7.9AI Score

0.087EPSS

2021-03-24 02:15 PM
30
cve
cve

CVE-2021-27320

Blind SQL injection in contactus.php in Doctor Appointment System 1.0 allows an unauthenticated attacker to insert malicious SQL queries via firstname parameter.

7.5CVSS

7.9AI Score

0.121EPSS

2021-03-24 02:15 PM
29
cve
cve

CVE-2023-39852

Doctormms v1.0 was discovered to contain a SQL injection vulnerability via the $userid parameter at myAppoinment.php. NOTE: this is disputed by a third party who claims that the userid is a session variable controlled by the server, and thus cannot be used for exploitation. The original reporter co...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-15 09:15 PM
13
cve
cve

CVE-2023-40945

Sourcecodester Doctor Appointment System 1.0 is vulnerable to SQL Injection in the variable $userid at doctors\myDetails.php.

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-11 08:15 PM
69