Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Hospital Management System
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0364 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250131.
CVE-2024-0363 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250130 is the identifier assigned to this vulnerability.
CVE-2024-0362 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-250129 was assigned to this vulnerability.
CVE-2024-0361 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250128.
CVE-2024-0360 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250127.
CVE-2024-0286 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249843.
CVE-2023-7173 1 Phpgurukul 1 Hospital Management System 2024-04-11 5.0 MEDIUM 5.4 MEDIUM
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249357 was assigned to this vulnerability.
CVE-2023-7172 1 Phpgurukul 1 Hospital Management System 2024-04-11 7.5 HIGH 7.2 HIGH
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249356.
CVE-2020-35745 1 Phpgurukul 1 Hospital Management System 2024-02-01 6.5 MEDIUM 8.8 HIGH
PHPGURUKUL Hospital Management System V 4.0 does not properly restrict access to admin/dashboard.php, which allows attackers to access all data of users, doctors, patients, change admin password, get appointment history and access all session logs.
CVE-2020-26627 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 4.9 MEDIUM
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.
CVE-2020-26628 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.
CVE-2020-26629 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 9.8 CRITICAL
A JQuery Unrestricted Arbitrary File Upload vulnerability was discovered in Hospital Management System V4.0 which allows an unauthenticated attacker to upload any file to the server.
CVE-2020-26630 1 Phpgurukul 1 Hospital Management System 2024-01-16 N/A 4.9 MEDIUM
A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.
CVE-2023-31498 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 9.8 CRITICAL
A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
CVE-2021-35387 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 8.8 HIGH
Hospital Management System v 4.0 is vulnerable to SQL Injection via file:hospital/hms/admin/view-patient.php.
CVE-2021-35388 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 5.4 MEDIUM
Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.
CVE-2022-42205 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 5.4 MEDIUM
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.
CVE-2022-42206 1 Phpgurukul 1 Hospital Management System 2023-12-10 N/A 5.4 MEDIUM
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php.
CVE-2022-24226 1 Phpgurukul 1 Hospital Management System 2023-12-10 5.0 MEDIUM 7.5 HIGH
Hospital Management System v4.0 was discovered to contain a blind SQL injection vulnerability via the register function in func2.php.
CVE-2022-24646 1 Phpgurukul 1 Hospital Management System 2023-12-10 7.8 HIGH 7.5 HIGH
Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/contact.php via the txtMsg parameters.