Vulnerabilites related to PHPGurukul - Hospital Management System
cve-2024-0286
Vulnerability from cvelistv5
Published
2024-01-07 17:31
Modified
2024-08-01 18:04
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249843.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.249843 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.249843 | signature, permissions-required | |
https://drive.google.com/file/d/1MkVtMe63h5TlZvcC_Hc1fn6dn-jwNR8l/view?usp=sharing | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:48.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.249843" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.249843" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://drive.google.com/file/d/1MkVtMe63h5TlZvcC_Hc1fn6dn-jwNR8l/view?usp=sharing" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Contact Form" ], "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Adarsh C" }, { "lang": "en", "type": "analyst", "value": "mallutrojan (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249843." }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in PHPGurukul Hospital Management System 1.0 gefunden. Dabei betrifft es einen unbekannter Codeteil der Datei index.php#contact_us der Komponente Contact Form. Dank der Manipulation des Arguments Name/Email/Message mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-07T17:31:04.014Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.249843" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.249843" }, { "tags": [ "exploit" ], "url": "https://drive.google.com/file/d/1MkVtMe63h5TlZvcC_Hc1fn6dn-jwNR8l/view?usp=sharing" } ], "timeline": [ { "lang": "en", "time": "2024-01-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-06T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-06T20:10:48.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System Contact Form index.php#contact_us cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0286", "datePublished": "2024-01-07T17:31:04.014Z", "dateReserved": "2024-01-06T15:42:57.101Z", "dateUpdated": "2024-08-01T18:04:48.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-7172
Vulnerability from cvelistv5
Published
2023-12-30 09:00
Modified
2024-08-02 08:50
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249356.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.249356 | vdb-entry | |
https://vuldb.com/?ctiid.249356 | signature, permissions-required | |
https://drive.google.com/file/d/11DHRUjvOF0yV24I4JlZ0X1RE4V-mcood/view?usp=sharing | related | |
https://github.com/sharathc213/CVE-2023-7172 | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:50:08.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.249356" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.249356" }, { "tags": [ "related", "x_transferred" ], "url": "https://drive.google.com/file/d/11DHRUjvOF0yV24I4JlZ0X1RE4V-mcood/view?usp=sharing" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/sharathc213/CVE-2023-7172" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "Admin Dashboard" ], "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "sharath213 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249356." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Hospital Management System 1.0 entdeckt. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Komponente Admin Dashboard. Durch Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T09:17:22.501Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.249356" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.249356" }, { "tags": [ "related" ], "url": "https://drive.google.com/file/d/11DHRUjvOF0yV24I4JlZ0X1RE4V-mcood/view?usp=sharing" }, { "tags": [ "exploit" ], "url": "https://github.com/sharathc213/CVE-2023-7172" } ], "timeline": [ { "lang": "en", "time": "2023-12-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-12-29T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-02T10:19:15.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System Admin Dashboard sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-7172", "datePublished": "2023-12-30T09:00:06.365Z", "dateReserved": "2023-12-29T19:46:30.464Z", "dateUpdated": "2024-08-02T08:50:08.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0361
Vulnerability from cvelistv5
Published
2024-01-10 02:00
Modified
2024-08-01 18:04
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250128.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250128 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250128 | signature, permissions-required | |
https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL7.docx | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:49.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250128" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250128" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL7.docx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "heishou (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in PHPGurukul Hospital Management System 1.0. Affected is an unknown function of the file admin/contact.php. The manipulation of the argument mobnum leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250128." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in PHPGurukul Hospital Management System 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei admin/contact.php. Durch Beeinflussen des Arguments mobnum mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T02:00:05.367Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250128" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250128" }, { "tags": [ "exploit" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL7.docx" } ], "timeline": [ { "lang": "en", "time": "2024-01-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-09T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-09T16:11:39.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System contact.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0361", "datePublished": "2024-01-10T02:00:05.367Z", "dateReserved": "2024-01-09T15:06:16.489Z", "dateUpdated": "2024-08-01T18:04:49.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0360
Vulnerability from cvelistv5
Published
2024-01-10 01:31
Modified
2024-09-03 20:17
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250127.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250127 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250127 | signature, permissions-required | |
https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL4.docx | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:49.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250127" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250127" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL4.docx" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-0360", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T20:17:18.449429Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T20:17:27.302Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "heishou (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/edit-doctor-specialization.php. The manipulation of the argument doctorspecilization leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250127." }, { "lang": "de", "value": "Eine Schwachstelle wurde in PHPGurukul Hospital Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei admin/edit-doctor-specialization.php. Durch das Beeinflussen des Arguments doctorspecilization mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T01:31:05.270Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250127" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250127" }, { "tags": [ "exploit" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL4.docx" } ], "timeline": [ { "lang": "en", "time": "2024-01-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-09T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-09T16:11:36.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System edit-doctor-specialization.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0360", "datePublished": "2024-01-10T01:31:05.270Z", "dateReserved": "2024-01-09T15:06:14.529Z", "dateUpdated": "2024-09-03T20:17:27.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0363
Vulnerability from cvelistv5
Published
2024-01-10 02:31
Modified
2024-08-01 18:04
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250130 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250130 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250130 | signature, permissions-required | |
https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL10.docx | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:49.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250130" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250130" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL10.docx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "heishou (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250130 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Hospital Management System 1.0 entdeckt. Davon betroffen ist unbekannter Code der Datei admin/patient-search.php. Dank Manipulation des Arguments searchdata mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T02:31:03.318Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250130" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250130" }, { "tags": [ "exploit" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL10.docx" } ], "timeline": [ { "lang": "en", "time": "2024-01-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-09T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-09T16:12:10.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System patient-search.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0363", "datePublished": "2024-01-10T02:31:03.318Z", "dateReserved": "2024-01-09T15:06:24.484Z", "dateUpdated": "2024-08-01T18:04:49.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10807
Vulnerability from cvelistv5
Published
2024-11-05 01:00
Modified
2024-11-05 16:14
Severity ?
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been rated as problematic. This issue affects some unknown processing of the file hms/doctor/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283031 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283031 | signature, permissions-required | |
https://vuldb.com/?submit.436551 | third-party-advisory | |
https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20Hospital%20Management%20System%20(HMS)%204.0%20-%20(search.php).md | exploit | |
https://phpgurukul.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 4.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hospital_management_system", "vendor": "phpgurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10807", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T15:14:08.188189Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T16:14:40.738Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "secuserx (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been rated as problematic. This issue affects some unknown processing of the file hms/doctor/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in PHPGurukul Hospital Management System 4.0 ausgemacht. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei hms/doctor/search.php. Dank Manipulation des Arguments searchdata mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T01:00:08.591Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283031 | PHPGurukul Hospital Management System search.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283031" }, { "name": "VDB-283031 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283031" }, { "name": "Submit #436551 | PHPGurukul Hospital Management System (HMS) 4.0 Improper Neutralization of Alternate XSS Syntax", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436551" }, { "tags": [ "exploit" ], "url": "https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20Hospital%20Management%20System%20(HMS)%204.0%20-%20(search.php).md" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-04T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-04T18:50:13.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System search.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10807", "datePublished": "2024-11-05T01:00:08.591Z", "dateReserved": "2024-11-04T17:45:05.852Z", "dateUpdated": "2024-11-05T16:14:40.738Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10806
Vulnerability from cvelistv5
Published
2024-11-05 00:31
Modified
2024-11-05 16:21
Severity ?
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been declared as problematic. This vulnerability affects unknown code of the file betweendates-detailsreports.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283030 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283030 | signature, permissions-required | |
https://vuldb.com/?submit.436547 | third-party-advisory | |
https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20Hospital%20Management%20System%20(HMS)%204.0%20-%20(betweendates-detailsreports.php).md | exploit | |
https://phpgurukul.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 4.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hospital_management_system", "vendor": "phpgurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10806", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T15:49:49.827446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T16:21:25.380Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "4.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "secuserx (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been declared as problematic. This vulnerability affects unknown code of the file betweendates-detailsreports.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In PHPGurukul Hospital Management System 4.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei betweendates-detailsreports.php. Dank der Manipulation des Arguments fromdate/todate mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T00:31:05.507Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283030 | PHPGurukul Hospital Management System betweendates-detailsreports.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283030" }, { "name": "VDB-283030 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283030" }, { "name": "Submit #436547 | PHPGuruku Hospital Management System (HMS) 4.0 Improper Neutralization of Alternate XSS Syntax", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436547" }, { "tags": [ "exploit" ], "url": "https://github.com/secuserx/CVE/blob/main/%5BXSS%20vulnerability%5D%20found%20in%20Hospital%20Management%20System%20(HMS)%204.0%20-%20(betweendates-detailsreports.php).md" }, { "tags": [ "product" ], "url": "https://phpgurukul.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-04T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-04T18:50:12.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System betweendates-detailsreports.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10806", "datePublished": "2024-11-05T00:31:05.507Z", "dateReserved": "2024-11-04T17:45:03.604Z", "dateUpdated": "2024-11-05T16:21:25.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-7173
Vulnerability from cvelistv5
Published
2023-12-30 11:31
Modified
2024-08-02 08:50
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249357 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.249357 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.249357 | signature, permissions-required | |
https://drive.google.com/file/d/1Mqs0mmxxmKLrFLHekPke5bZnzMHvnrFm/view?usp=sharing | related | |
https://github.com/sharathc213/CVE-2023-7173 | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:50:08.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.249357" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.249357" }, { "tags": [ "related", "x_transferred" ], "url": "https://drive.google.com/file/d/1Mqs0mmxxmKLrFLHekPke5bZnzMHvnrFm/view?usp=sharing" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/sharathc213/CVE-2023-7173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Sharath C" }, { "lang": "en", "type": "analyst", "value": "sharath213 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249357 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in PHPGurukul Hospital Management System 1.0 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei registration.php. Durch das Beeinflussen des Arguments First Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T09:19:25.917Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.249357" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.249357" }, { "tags": [ "related" ], "url": "https://drive.google.com/file/d/1Mqs0mmxxmKLrFLHekPke5bZnzMHvnrFm/view?usp=sharing" }, { "tags": [ "exploit" ], "url": "https://github.com/sharathc213/CVE-2023-7173" } ], "timeline": [ { "lang": "en", "time": "2023-12-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-12-29T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-02T10:21:26.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System registration.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-7173", "datePublished": "2023-12-30T11:31:03.918Z", "dateReserved": "2023-12-29T19:46:32.845Z", "dateUpdated": "2024-08-02T08:50:08.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0362
Vulnerability from cvelistv5
Published
2024-01-10 02:00
Modified
2024-08-01 18:04
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-250129 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250129 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250129 | signature, permissions-required | |
https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL8.docx | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:49.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250129" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250129" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL8.docx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "heishou (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-250129 was assigned to this vulnerability." }, { "lang": "de", "value": "In PHPGurukul Hospital Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei admin/change-password.php. Dank der Manipulation des Arguments cpass mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T02:00:06.459Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250129" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250129" }, { "tags": [ "exploit" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL8.docx" } ], "timeline": [ { "lang": "en", "time": "2024-01-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-09T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-09T16:12:07.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System change-password.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0362", "datePublished": "2024-01-10T02:00:06.459Z", "dateReserved": "2024-01-09T15:06:20.207Z", "dateUpdated": "2024-08-01T18:04:49.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0364
Vulnerability from cvelistv5
Published
2024-01-10 03:00
Modified
2024-08-01 18:04
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250131.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250131 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250131 | signature, permissions-required | |
https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL11.docx | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
PHPGurukul | Hospital Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:04:49.449Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250131" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250131" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL11.docx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Hospital Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "heishou (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250131." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in PHPGurukul Hospital Management System 1.0 gefunden. Hiervon betroffen ist ein unbekannter Codeblock der Datei admin/query-details.php. Mit der Manipulation des Arguments adminremark mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T03:00:05.400Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250131" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250131" }, { "tags": [ "exploit" ], "url": "https://github.com/laoquanshi/PHPGurukul-Hospital-Management-System/blob/main/PHPGurukul%20Hospital%20Management%20System%20SQL11.docx" } ], "timeline": [ { "lang": "en", "time": "2024-01-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-09T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-09T16:12:12.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Hospital Management System query-details.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0364", "datePublished": "2024-01-10T03:00:05.400Z", "dateReserved": "2024-01-09T15:06:28.529Z", "dateUpdated": "2024-08-01T18:04:49.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }