Vulnerabilities (CVE)

Filtered by vendor Phpgurukul Subscribe
Filtered by product Nipah Virus Testing Management System
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7099 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248951.
CVE-2023-6648 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247341 was assigned to this vulnerability.
CVE-2023-6474 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 5.0 MEDIUM 6.5 MEDIUM
A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246640.
CVE-2023-6465 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been classified as problematic. This affects an unknown part of the file registered-user-testing.php. The manipulation of the argument regmobilenumber leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246615.
CVE-2023-6442 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 4.0 MEDIUM 5.4 MEDIUM
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246445 was assigned to this vulnerability.
CVE-2023-6402 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246423.
CVE-2023-6297 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246123.
CVE-2023-5804 1 Phpgurukul 1 Nipah Virus Testing Management System 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-243617 was assigned to this vulnerability.
CVE-2023-46584 1 Phpgurukul 1 Nipah Virus Testing Management System 2023-12-10 N/A 9.8 CRITICAL
SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.
CVE-2023-46583 1 Phpgurukul 1 Nipah Virus Testing Management System 2023-12-10 N/A 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.