Lucene search

K

Emergency Ambulance Hiring Portal Security Vulnerabilities

cve
cve

CVE-2024-3091

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cross site scripting. It is possible to launch the...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-03-30 02:15 PM
27
cve
cve

CVE-2024-3090

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of the argument Ambulance Reg No/Driver Name leads to...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-03-30 01:15 PM
26
cve
cve

CVE-2024-3089

A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/manage-ambulance.php of the component Manage Ambulance Page. The manipulation of the argument del leads to cross-site request....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-30 12:15 PM
35
cve
cve

CVE-2024-3087

A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads....

7.3CVSS

7.3AI Score

0.0004EPSS

2024-03-30 11:15 AM
28
cve
cve

CVE-2024-3088

A vulnerability, which was classified as critical, was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. This affects an unknown part of the file /admin/forgot-password.php of the component Forgot Password Page. The manipulation of the argument username leads to sql injection. It is...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-03-30 11:15 AM
27
cve
cve

CVE-2024-3086

A vulnerability classified as problematic was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this vulnerability is an unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to...

4.3CVSS

6.2AI Score

0.0004EPSS

2024-03-30 09:15 AM
35
cve
cve

CVE-2024-3085

A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the.....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-30 09:15 AM
35
cve
cve

CVE-2024-3084

A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Relative Name/Relative Phone Number/City/State/Message.....

4.3CVSS

6.2AI Score

0.0004EPSS

2024-03-30 08:15 AM
32