Lucene search

K

Hospital Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-26629

A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.

9.8CVSS

9.4AI Score

0.003EPSS

2024-01-10 09:15 AM
21
cve
cve

CVE-2022-24263

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php via the email parameter.

9.8CVSS

9.7AI Score

0.119EPSS

2022-01-31 10:15 PM
62
cve
cve

CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.

9.8CVSS

9.6AI Score

0.018EPSS

2023-05-11 11:15 AM
18
cve
cve

CVE-2024-0360

A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been discl...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 02:15 AM
15
cve
cve

CVE-2024-0361

A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
17
cve
cve

CVE-2024-0362

A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the publi...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-10 03:15 AM
16
cve
cve

CVE-2024-0363

A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclos...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-10 03:15 AM
22
cve
cve

CVE-2024-0364

A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be u...

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-10 03:15 AM
17