Lucene search

K

Health Security Vulnerabilities

cve
cve

CVE-2023-1254

A vulnerability has been found in SourceCodester Health Center Patient Record Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file birthing_print.php. The manipulation of the argument birth_id leads to cross site scripting. The attack can be...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-07 03:15 PM
14
cve
cve

CVE-2023-1253

A vulnerability, which was classified as critical, was found in SourceCodester Health Center Patient Record Management System 1.0. This affects an unknown part of the file login.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-07 03:15 PM
13
cve
cve

CVE-2023-1180

A vulnerability has been found in SourceCodester Health Center Patient Record Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file hematology_print.php. The manipulation of the argument hem_id leads to cross site scripting. The....

6.1CVSS

6AI Score

0.002EPSS

2023-03-05 10:15 AM
27
cve
cve

CVE-2023-1156

A vulnerability classified as problematic was found in SourceCodester Health Center Patient Record Management System 1.0. This vulnerability affects unknown code of the file admin/fecalysis_form.php. The manipulation of the argument itr_no leads to cross site scripting. The attack can be initiated....

6.1CVSS

6AI Score

0.001EPSS

2023-03-02 07:15 PM
27
cve
cve

CVE-2023-3631

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Medart Health Services Medart Notification Panel allows SQL Injection.This issue affects Medart Notification Panel: through 20231123. NOTE: The vendor was contacted early about this disclosure...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-23 10:15 AM
20
cve
cve

CVE-2023-47107

PILOS is an open source front-end for BigBlueButton servers with a built-in load balancer. The password reset component deployed within PILOS uses the hostname supplied within the request host header when building a password reset URL. It may be possible to manipulate the URL sent to PILOS users...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-08 04:15 PM
21
cve
cve

CVE-2017-5906

The Everyday Health Diabetes in Check: Blood Glucose & Carb Tracker app 3.4.2 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9CVSS

5.1AI Score

0.001EPSS

2017-05-05 07:29 AM
24
cve
cve

CVE-2020-12717

The COVIDSafe (Australia) app 1.0 and 1.1 for iOS allows a remote attacker to crash the app, and consequently interfere with COVID-19 contact tracing, via a Bluetooth advertisement containing manufacturer data that is too short. This occurs because of an erroneous OpenTrace manuData.subdata call......

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-14 05:15 AM
93
cve
cve

CVE-2023-42132

FD Application Apr. 2022 Edition (Version 9.01) and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XML file, arbitrary files on the system may be read by an...

5.5CVSS

5.5AI Score

0.001EPSS

2023-10-02 05:15 AM
9
cve
cve

CVE-2022-38100

The CMS800 device fails while attempting to parse malformed network data sent by a threat actor. A threat actor with network access can remotely issue a specially formatted UDP request that will cause the entire device to crash and require a physical reboot. A UDP broadcast request could be sent...

7.5CVSS

7.2AI Score

0.001EPSS

2022-09-13 03:15 PM
30
4
cve
cve

CVE-2022-46471

Online Health Care System v1.0 was discovered to contain a SQL injection vulnerability via the consulting_id parameter at...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-13 01:15 AM
15
cve
cve

CVE-2022-3027

The CMS8000 device does not properly control or sanitize the SSID name of a new Wi-Fi access point. A threat actor could create an SSID with a malicious name, including non-standard characters that, when the device attempts connecting to the malicious SSID, the device can be exploited to write...

5.7CVSS

5.6AI Score

0.0005EPSS

2022-09-13 03:15 PM
20
2
cve
cve

CVE-2022-36385

A threat actor with momentary access to the device can plug in a USB drive and perform a malicious firmware update, resulting in permanent changes to device functionality. No authentication or controls are in place to prevent a threat actor from maliciously modifying firmware and performing a...

6.8CVSS

6.7AI Score

0.001EPSS

2022-09-13 03:15 PM
25
2
cve
cve

CVE-2022-38453

Multiple binary application files on the CMS8000 device are compiled with 'not stripped' and 'debug_info' compilation settings. These compiler settings greatly decrease the level of effort for a threat actor to reverse engineer sensitive code and identify additional...

4.4CVSS

4.9AI Score

0.0004EPSS

2022-09-13 03:15 PM
21
4
cve
cve

CVE-2022-38069

Multiple globally default credentials exist across all CMS8000 devices, that once exposed, allow a threat actor with momentary physical access to gain privileged access to any device. Privileged credential access enables the extraction of sensitive patient information or modification of device...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-13 03:15 PM
26
4
cve
cve

CVE-2020-28074

SourceCodester Online Health Care System 1.0 is affected by SQL Injection which allows a potential attacker to bypass the authentication system and become an...

9.8CVSS

9.9AI Score

0.002EPSS

2020-12-23 06:15 PM
33
2
cve
cve

CVE-2020-14292

In the COVIDSafe application through 1.0.21 for Android, unsafe use of the Bluetooth transport option in the GATT connection allows attackers to trick the application into establishing a connection over Bluetooth BR/EDR transport, which reveals the public Bluetooth address of the victim's phone...

5.7CVSS

6.4AI Score

0.002EPSS

2020-09-09 05:15 PM
23
cve
cve

CVE-2020-12859

Unnecessary fields in the OpenTrace/BlueTrace protocol in COVIDSafe through v1.0.17 allow a remote attacker to identify a device model by observing cleartext payload data. This allows re-identification of devices, especially less common phone models or those in low-density...

5.3CVSS

5.2AI Score

0.002EPSS

2020-05-18 05:15 AM
35
cve
cve

CVE-2020-12858

Non-reinitialisation of random data in the advertising payload in COVIDSafe v1.0.15 and v1.0.16 allows a remote attacker to re-identify Android devices running COVIDSafe by scanning for their advertising...

7.5CVSS

7.4AI Score

0.005EPSS

2020-05-18 05:15 AM
28
cve
cve

CVE-2020-12857

Caching of GATT characteristic values (TempID) in COVIDSafe v1.0.15 and v1.0.16 allows a remote attacker to long-term re-identify an Android device running...

7.5CVSS

7.3AI Score

0.004EPSS

2020-05-18 05:15 AM
30
cve
cve

CVE-2020-12860

COVIDSafe through v1.0.17 allows a remote attacker to access phone name and model information because a BLE device can have four roles and COVIDSafe uses all of them. This allows for re-identification of a device, and potentially identification of the owner's...

5.3CVSS

5.2AI Score

0.002EPSS

2020-05-18 05:15 AM
27
cve
cve

CVE-2020-12856

OpenTrace, as used in COVIDSafe through v1.0.17, TraceTogether, ABTraceTogether, and other applications on iOS and Android, allows remote attackers to conduct long-term re-identification attacks and possibly have unspecified other impact, because of how Bluetooth is...

9.8CVSS

9.4AI Score

0.009EPSS

2020-05-18 04:15 AM
50
2
cve
cve

CVE-2014-7360

The How To Boil Eggs (aka com.appmakr.app842173) application 251333 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-19 10:55 AM
19