Lucene search

K

Hospital Management System Security Vulnerabilities

cve
cve

CVE-2020-22164

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\check_availability.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
24
cve
cve

CVE-2020-22165

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\user-login.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
25
cve
cve

CVE-2020-22166

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\forgot-password.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
19
cve
cve

CVE-2020-22167

PHPGurukul Hospital Management System in PHP v4.0 has a Persistent Cross-Site Scripting vulnerability in \hms\admin\appointment-history.php. Remote registered users can exploit the vulnerability to obtain user cookie data.

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-22 03:15 PM
21
cve
cve

CVE-2020-22168

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\change-emaild.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.007EPSS

2021-06-22 03:15 PM
20
cve
cve

CVE-2020-22169

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\appointment-history.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
23
cve
cve

CVE-2020-22170

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
22
cve
cve

CVE-2020-22171

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\registration.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
23
cve
cve

CVE-2020-22172

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\get_doctor.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-22173

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\edit-profile.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-22174

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\book-appointment.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
18
3
cve
cve

CVE-2020-22175

PHPGurukul Hospital Management System in PHP v4.0 has a SQL injection vulnerability in \hms\admin\betweendates-detailsreports.php. Remote unauthenticated users can exploit the vulnerability to obtain database sensitive information.

7.5CVSS

7.7AI Score

0.025EPSS

2021-06-22 03:15 PM
22
2
cve
cve

CVE-2020-22176

PHPGurukul Hospital Management System in PHP v4.0 has a sensitive information disclosure vulnerability in multiple areas. Remote unauthenticated users can exploit the vulnerability to obtain user sensitive information.

7.5CVSS

7.2AI Score

0.007EPSS

2021-06-22 03:15 PM
20
2
cve
cve

CVE-2020-25271

PHPGurukul hospital-management-system-in-php 4.0 allows XSS via admin/patient-search.php, doctor/search.php, book-appointment.php, doctor/appointment-history.php, or admin/appointment-history.php.

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-08 01:15 PM
21
cve
cve

CVE-2020-26627

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.

4.9CVSS

5.4AI Score

0.0005EPSS

2024-01-10 09:15 AM
13
cve
cve

CVE-2020-26628

A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.

6.1CVSS

5.8AI Score

0.001EPSS

2024-01-10 09:15 AM
13
cve
cve

CVE-2020-26629

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.

9.8CVSS

9.4AI Score

0.003EPSS

2024-01-10 09:15 AM
21
cve
cve

CVE-2020-26630

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.

4.9CVSS

5.5AI Score

0.0005EPSS

2024-01-10 09:15 AM
18
cve
cve

CVE-2020-35745

PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.

8.8CVSS

8.5AI Score

0.008EPSS

2021-01-07 09:15 PM
38
cve
cve

CVE-2020-5191

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.

6.1CVSS

6.1AI Score

0.003EPSS

2020-01-06 01:15 AM
95
cve
cve

CVE-2020-5192

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple SQL injection vulnerabilities: multiple pages and parameters are not validating user input, and allow for the application's database and information to be fully compromised.

8.8CVSS

9AI Score

0.311EPSS

2020-01-06 01:15 AM
113
cve
cve

CVE-2020-5193

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple reflected XSS vulnerabilities via the searchdata or Doctorspecialization parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-14 06:15 PM
24
cve
cve

CVE-2021-35387

Hospital Management System v 4.0 is vulnerable to SQL Injection via file:hospital/hms/admin/view-patient.php.

8.8CVSS

9AI Score

0.001EPSS

2022-10-28 03:15 PM
31
3
cve
cve

CVE-2021-35388

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-28 03:15 PM
28
3
cve
cve

CVE-2021-39411

Multiple Cross Site Scripting (XSS) vulnerabilities exist in PHPGurukul Hospital Management System 4.0 via the (1) searchdata parameter in (a) doctor/search.php and (b) admin/patient-search.php, and the (2) fromdate and (3) todate parameters in admin/betweendates-detailsreports.php.

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-05 03:15 PM
24
cve
cve

CVE-2022-24226

Hospital Management System v4.0 was discovered to contain a blind SQL injection vulnerability via the register function in func2.php.

7.5CVSS

7.8AI Score

0.002EPSS

2022-02-15 04:15 PM
69
cve
cve

CVE-2022-24263

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php via the email parameter.

9.8CVSS

9.7AI Score

0.119EPSS

2022-01-31 10:15 PM
62
cve
cve

CVE-2022-24646

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/contact.php via the txtMsg parameters.

7.5CVSS

7.7AI Score

0.002EPSS

2022-02-10 11:15 PM
78
cve
cve

CVE-2022-42205

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
35
5
cve
cve

CVE-2022-42206

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php.

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-21 01:15 PM
35
3
cve
cve

CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.

9.8CVSS

9.6AI Score

0.018EPSS

2023-05-11 11:15 AM
18
cve
cve

CVE-2023-7172

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been d...

7.3CVSS

7.2AI Score

0.001EPSS

2023-12-30 09:15 AM
29
cve
cve

CVE-2023-7173

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exp...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-30 12:15 PM
19
cve
cve

CVE-2024-0286

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possibl...

6.1CVSS

6AI Score

0.001EPSS

2024-01-07 06:15 PM
20
cve
cve

CVE-2024-0360

A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been discl...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 02:15 AM
15
cve
cve

CVE-2024-0361

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
17
cve
cve

CVE-2024-0362

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the publi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
15
cve
cve

CVE-2024-0363

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclos...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-10 03:15 AM
22
cve
cve

CVE-2024-0364

A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be u...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 03:15 AM
17