Lucene search

K

Clinic'S Patient Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2022-2298

A vulnerability has been found in SourceCodester Clinics Patient Management System 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /pms/index.php of the component Login Page. The manipulation of the argument user_name with the input admin' or '...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-12 05:15 PM
38
6
cve
cve

CVE-2022-3120

A vulnerability classified as critical was found in SourceCodester Clinics Patient Management System. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument user_name leads to sql injection. The attack can be launche...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-05 07:15 AM
42
6
cve
cve

CVE-2022-3122

A vulnerability was found in SourceCodester Clinics Patient Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file medicine_details.php. The manipulation of the argument medicine leads to sql injection. The attack may be launched remot...

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-05 02:15 PM
44
8
cve
cve

CVE-2022-36242

Clinic's Patient Management System v1.0 is vulnerable to SQL Injection via /pms/update_medicine.php?id=.

9.8CVSS

9.8AI Score

0.001EPSS

2022-08-16 06:15 PM
36
4
cve
cve

CVE-2022-36270

Clinic's Patient Management System v1.0 has arbitrary code execution via url: ip/pms/users.php.

9.8CVSS

9.7AI Score

0.003EPSS

2022-08-10 08:16 PM
24
5
cve
cve

CVE-2022-36609

Clinic's Patient Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /pms/update_patient.php.

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-02 05:15 AM
32
6
cve
cve

CVE-2022-36750

Clinic's Patient Management System v1.0 is vulnerable to SQL injection via /pms/update_user.php?id=.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-10 08:16 PM
39
6
cve
cve

CVE-2022-40471

Remote Code Execution in Clinic's Patient Management System v 1.0 allows Attacker to Upload arbitrary php webshell via profile picture upload functionality in users.php

9.8CVSS

9.7AI Score

0.041EPSS

2022-10-31 04:15 PM
34
5