Lucene search

K

Nipah Virus Testing Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2023-46584

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-25 10:15 PM
32
cve
cve

CVE-2023-5804

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-26 08:15 PM
29
cve
cve

CVE-2023-6648

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-10 09:15 AM
17
cve
cve

CVE-2023-7099

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated ...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-25 03:15 AM
25