Lucene search

K

Nipah Virus Testing Management System Security Vulnerabilities

cve
cve

CVE-2023-46583

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.

6.1CVSS

5.8AI Score

0.001EPSS

2023-10-25 10:15 PM
31
cve
cve

CVE-2023-46584

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-25 10:15 PM
32
cve
cve

CVE-2023-5804

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 08:15 PM
29
cve
cve

CVE-2023-6297

A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script...

6.1CVSS

6AI Score

0.001EPSS

2023-11-26 11:15 PM
30
cve
cve

CVE-2023-6402

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exp...

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-30 03:15 PM
19
cve
cve

CVE-2023-6442

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The att...

5.4CVSS

5.2AI Score

0.001EPSS

2023-11-30 09:15 PM
13
cve
cve

CVE-2023-6465

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been classified as problematic. This affects an unknown part of the file registered-user-testing.php. The manipulation of the argument regmobilenumber leads to cross site scripting. It is possible to initiate ...

6.1CVSS

6AI Score

0.001EPSS

2023-12-02 12:15 PM
20
cve
cve

CVE-2023-6474

A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated re...

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-03 12:15 AM
21
cve
cve

CVE-2023-6648

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 09:15 AM
17
cve
cve

CVE-2023-7099

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 03:15 AM
25