Lucene search

K

Hospital Management System Security Vulnerabilities

cve
cve

CVE-2024-5362

A vulnerability classified as critical has been found in SourceCodester Online Hospital Management System 1.0. Affected is an unknown function of the file departmentDoctor.php. The manipulation of the argument deptid leads to sql injection. It is possible to launch the attack remotely. The exploit....

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-26 12:15 PM
25
cve
cve

CVE-2024-23747

The Moderna Sistemas ModernaNet Hospital Management System 2024 is susceptible to an Insecure Direct Object Reference (IDOR) vulnerability. This vulnerability resides in the system's handling of user data access through a /Modernanet/LAUDO/LAU0000100/Laudo?id= URI. By manipulating this id...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-29 02:15 PM
11
cve
cve

CVE-2020-26627

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query'...

4.9CVSS

5.4AI Score

0.0005EPSS

2024-01-10 09:15 AM
10
cve
cve

CVE-2020-26629

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the...

9.8CVSS

9.4AI Score

0.004EPSS

2024-01-10 09:15 AM
16
cve
cve

CVE-2020-26630

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an...

4.9CVSS

5.5AI Score

0.0005EPSS

2024-01-10 09:15 AM
13
cve
cve

CVE-2020-26628

A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the...

6.1CVSS

5.8AI Score

0.001EPSS

2024-01-10 09:15 AM
11
cve
cve

CVE-2024-0361

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
11
cve
cve

CVE-2024-0362

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
12
cve
cve

CVE-2024-0363

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-10 03:15 AM
14
cve
cve

CVE-2024-0364

A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be.....

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 03:15 AM
14
cve
cve

CVE-2024-0360

A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 02:15 AM
11
cve
cve

CVE-2024-0286

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is...

6.1CVSS

6AI Score

0.001EPSS

2024-01-07 06:15 PM
14
cve
cve

CVE-2024-0268

A vulnerability, which was classified as critical, has been found in Kashipara Hospital Management System up to 1.0. Affected by this issue is some unknown functionality of the file registration.php. The manipulation of the argument name/email/pass/gender/age/city leads to sql injection. The...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-07 08:15 AM
13
cve
cve

CVE-2024-0267

A vulnerability classified as critical was found in Kashipara Hospital Management System up to 1.0. Affected by this vulnerability is an unknown functionality of the file login.php of the component Parameter Handler. The manipulation of the argument email/password leads to sql injection. The...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-07 06:15 AM
16
cve
cve

CVE-2023-7173

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-30 12:15 PM
15
cve
cve

CVE-2023-7172

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been.....

7.3CVSS

7.2AI Score

0.001EPSS

2023-12-30 09:15 AM
21
cve
cve

CVE-2023-5587

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /vm/admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-15 10:15 PM
35
cve
cve

CVE-2023-43909

Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in...

9.1CVSS

9.4AI Score

0.001EPSS

2023-09-29 01:15 PM
17
cve
cve

CVE-2023-5053

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
31
cve
cve

CVE-2023-5004

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
23
cve
cve

CVE-2023-4444

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file vm\patient\edit-user.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
101
cve
cve

CVE-2023-4443

A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0/5.0.12. Affected is an unknown function of the file vm\doctor\edit-doc.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sql injection. It.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
100
cve
cve

CVE-2023-4441

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /patient/appointment.php. The manipulation of the argument sheduledate leads to sql injection. The attack can...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
13
cve
cve

CVE-2023-4442

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been rated as critical. This issue affects some unknown processing of the file \vm\patient\booking-complete.php. The manipulation of the argument userid/apponum/scheduleid leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
16
cve
cve

CVE-2023-4440

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been classified as critical. This affects an unknown part of the file appointment.php. The manipulation of the argument sheduledate leads to sql injection. It is possible to initiate the...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-20 11:15 PM
113
cve
cve

CVE-2023-37069

Code-Projects Online Hospital Management System V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the login id and password fields during the login....

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-10 01:15 PM
14
cve
cve

CVE-2023-4185

A vulnerability was found in SourceCodester Online Hospital Management System 1.0. It has been classified as critical. Affected is an unknown function of the file patientlogin.php. The manipulation of the argument loginid/password leads to sql injection. It is possible to launch the attack...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-06 01:15 PM
19
cve
cve

CVE-2023-4181

A vulnerability, which was classified as critical, has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this issue is some unknown functionality of the file /vm/admin/delete-doctor.php?id=2 of the component Redirect Handler. The manipulation leads...

9.8CVSS

9.4AI Score

0.002EPSS

2023-08-06 09:15 AM
110
cve
cve

CVE-2023-4180

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file /vm/login.php. The manipulation of the argument useremail/userpassword leads to sql injection. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-06 08:15 AM
115
cve
cve

CVE-2023-4179

A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected is an unknown function of the file /vm/doctor/doctors.php?action=view. The manipulation of the argument id leads to sql injection. It is possible to launch the.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-06 08:15 AM
26
cve
cve

CVE-2023-4176

A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-06 02:15 AM
115
cve
cve

CVE-2023-3811

A vulnerability was found in Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file patientprofile.php. The manipulation of the argument address leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 05:15 AM
118
cve
cve

CVE-2023-3810

A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 04:15 AM
132
cve
cve

CVE-2023-3809

A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 04:15 AM
127
cve
cve

CVE-2023-3808

A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-21 03:15 AM
14
cve
cve

CVE-2023-34651

PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-28 09:15 PM
9
cve
cve

CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token...

9.8CVSS

9.6AI Score

0.018EPSS

2023-05-11 11:15 AM
15
cve
cve

CVE-2022-48120

SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021), allows attackers to execute arbitrary commands via the contact and doctor parameters to...

9.8CVSS

9.9AI Score

0.001EPSS

2023-01-20 07:15 PM
17
cve
cve

CVE-2022-46093

Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a...

8.2CVSS

8.3AI Score

0.002EPSS

2023-01-13 10:15 PM
22
cve
cve

CVE-2021-35388

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-28 03:15 PM
24
3
cve
cve

CVE-2021-35387

Hospital Management System v 4.0 is vulnerable to SQL Injection via...

8.8CVSS

9AI Score

0.001EPSS

2022-10-28 03:15 PM
28
3
cve
cve

CVE-2022-42206

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
33
3
cve
cve

CVE-2022-42205

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
30
5
cve
cve

CVE-2022-33880

hms-staff.php in Projectworlds Hospital Management System Mini-Project through 2018-06-17 allows SQL injection via the type...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-29 07:15 PM
36
11
cve
cve

CVE-2022-38637

Hospital Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the Username and Password parameters on the Login...

9.8CVSS

10AI Score

0.03EPSS

2022-09-13 09:15 PM
34
8
cve
cve

CVE-2022-34590

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

7.2CVSS

7.2AI Score

0.016EPSS

2022-07-20 09:15 PM
39
4
cve
cve

CVE-2022-32094

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at...

9.8CVSS

9.8AI Score

0.016EPSS

2022-07-01 09:15 PM
76
6
cve
cve

CVE-2022-32095

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-01 09:15 PM
30
6
cve
cve

CVE-2022-32093

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-01 09:15 PM
32
6
cve
cve

CVE-2021-44095

A SQL injection vulnerability exists in ProjectWorlds Hospital Management System in php 1.0 on login page that allows a remote attacker to compromise Application SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-02 02:15 PM
31
3
Total number of security vulnerabilities107