CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:22

Type Values Removed Values Added
CPE cpe:2.3:a:hospital_management_system_project:hospital_management_system:4.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*
First Time Phpgurukul hospital Management System
Phpgurukul

18 May 2023, 20:31

Type Values Removed Values Added
References (MISC) https://github.com/captain-noob - (MISC) https://github.com/captain-noob - Not Applicable
References (MISC) https://gist.github.com/captain-noob/aff11542477ddd0a92ad8b94ec75f832 - (MISC) https://gist.github.com/captain-noob/aff11542477ddd0a92ad8b94ec75f832 - Exploit, Mitigation, Third Party Advisory
References (MISC) https://twitter.com/captain__noob - (MISC) https://twitter.com/captain__noob - Not Applicable
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Hospital Management System Project hospital Management System
Hospital Management System Project
CWE CWE-384
CPE cpe:2.3:a:hospital_management_system_project:hospital_management_system:4.0:*:*:*:*:*:*:*

11 May 2023, 13:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-11 11:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31498

Mitre link : CVE-2023-31498

CVE.ORG link : CVE-2023-31498


JSON object : View

Products Affected

phpgurukul

  • hospital_management_system
CWE
CWE-384

Session Fixation