Lucene search

K

Hospital-management-system Security Vulnerabilities

cve
cve

CVE-2023-4176

A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-06 02:15 AM
115
cve
cve

CVE-2023-3808

A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-21 03:15 AM
14
cve
cve

CVE-2023-3811

A vulnerability was found in Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file patientprofile.php. The manipulation of the argument address leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 05:15 AM
118
cve
cve

CVE-2023-3809

A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 04:15 AM
127
cve
cve

CVE-2023-3810

A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-21 04:15 AM
132
cve
cve

CVE-2023-4442

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been rated as critical. This issue affects some unknown processing of the file \vm\patient\booking-complete.php. The manipulation of the argument userid/apponum/scheduleid leads to sql...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
16
cve
cve

CVE-2023-5587

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /vm/admin/doctors.php of the component Parameter Handler. The manipulation of the argument search leads...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-15 10:15 PM
35
cve
cve

CVE-2023-4444

A vulnerability classified as critical was found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected by this vulnerability is an unknown functionality of the file vm\patient\edit-user.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
101
cve
cve

CVE-2023-4441

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /patient/appointment.php. The manipulation of the argument sheduledate leads to sql injection. The attack can...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 12:15 AM
13
cve
cve

CVE-2023-4443

A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0/5.0.12. Affected is an unknown function of the file vm\doctor\edit-doc.php. The manipulation of the argument id00/nic/oldemail/email/spec/Tele leads to sql injection. It.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-21 01:15 AM
100
cve
cve

CVE-2023-4440

A vulnerability was found in SourceCodester Free Hospital Management System for Small Practices 1.0. It has been classified as critical. This affects an unknown part of the file appointment.php. The manipulation of the argument sheduledate leads to sql injection. It is possible to initiate the...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-20 11:15 PM
113
cve
cve

CVE-2021-44095

A SQL injection vulnerability exists in ProjectWorlds Hospital Management System in php 1.0 on login page that allows a remote attacker to compromise Application SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2022-06-02 02:15 PM
31
3
cve
cve

CVE-2022-30011

In HMS 1.0 when requesting appointment.php through POST, multiple parameters can lead to a SQL injection...

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-16 01:15 PM
46
4
cve
cve

CVE-2023-5053

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
32
cve
cve

CVE-2023-5004

Hospital management system version 378c157 allows to bypass authentication. This is possible because the application is vulnerable to...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-28 09:15 PM
24
cve
cve

CVE-2023-43909

Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in...

9.1CVSS

9.4AI Score

0.001EPSS

2023-09-29 01:15 PM
17
cve
cve

CVE-2023-37069

Code-Projects Online Hospital Management System V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the login id and password fields during the login....

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-10 01:15 PM
14
cve
cve

CVE-2022-25402

An incorrect access control issue in HMS v1.0 allows unauthenticated attackers to read and modify all PHP...

9.1CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
57
cve
cve

CVE-2023-34651

PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-28 09:15 PM
9
cve
cve

CVE-2022-48120

SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021), allows attackers to execute arbitrary commands via the contact and doctor parameters to...

9.8CVSS

9.9AI Score

0.001EPSS

2023-01-20 07:15 PM
17
cve
cve

CVE-2022-46093

Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a...

8.2CVSS

8.3AI Score

0.002EPSS

2023-01-13 10:15 PM
22
cve
cve

CVE-2022-33880

hms-staff.php in Projectworlds Hospital Management System Mini-Project through 2018-06-17 allows SQL injection via the type...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-29 07:15 PM
36
11
cve
cve

CVE-2022-38637

Hospital Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the Username and Password parameters on the Login...

9.8CVSS

10AI Score

0.03EPSS

2022-09-13 09:15 PM
34
8
cve
cve

CVE-2022-34590

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

7.2CVSS

7.2AI Score

0.016EPSS

2022-07-20 09:15 PM
39
4
cve
cve

CVE-2022-32094

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at...

9.8CVSS

9.8AI Score

0.016EPSS

2022-07-01 09:15 PM
77
6
cve
cve

CVE-2022-32095

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-01 09:15 PM
30
6
cve
cve

CVE-2022-32093

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-07-01 09:15 PM
32
6
cve
cve

CVE-2022-30516

In Hospital-Management-System v1.0, the editid parameter in the doctor.php page is vulnerable to SQL injection...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-26 05:15 PM
24
4
cve
cve

CVE-2022-30012

In the POST request of the appointment.php page of HMS v.0, there are SQL injection vulnerabilities in multiple parameters, and database information can be obtained through...

7.5CVSS

8.1AI Score

0.001EPSS

2022-05-16 01:15 PM
42
3
cve
cve

CVE-2022-28929

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the delid parameter at...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-15 04:15 PM
47
4
cve
cve

CVE-2022-30449

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

9.8CVSS

9.9AI Score

0.002EPSS

2022-05-11 07:15 PM
51
5
cve
cve

CVE-2022-30448

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a File upload vulnerability in...

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-11 07:15 PM
52
5
cve
cve

CVE-2022-27420

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the patient_contact parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-04 03:15 AM
50
cve
cve

CVE-2022-27413

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the adminname parameter in...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-03 09:15 PM
53
cve
cve

CVE-2022-27299

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.8AI Score

0.002EPSS

2022-04-26 02:15 PM
46
cve
cve

CVE-2022-26546

Hospital Management System v1.0 was discovered to lack an authorization component, allowing attackers to access sensitive information and obtain the admin...

9.1CVSS

9.1AI Score

0.002EPSS

2022-03-31 09:15 PM
52
cve
cve

CVE-2022-24136

Hospital Management System v1.0 is affected by an unrestricted upload of dangerous file type vulerability in treatmentrecord.php. To exploit, an attacker can upload any PHP file, and then execute...

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-31 11:15 AM
45
cve
cve

CVE-2022-25492

HMS v1.0 was discovered to contain a SQL injection vulnerability via the medicineid parameter in...

9.8CVSS

9.7AI Score

0.002EPSS

2022-03-15 06:15 PM
58
cve
cve

CVE-2022-25493

HMS v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via...

6.1CVSS

6AI Score

0.001EPSS

2022-03-15 06:15 PM
58
cve
cve

CVE-2022-25490

HMS v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

9.8CVSS

9.7AI Score

0.002EPSS

2022-03-15 06:15 PM
59
cve
cve

CVE-2022-25491

HMS v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in...

7.5CVSS

7.8AI Score

0.002EPSS

2022-03-15 06:15 PM
58
cve
cve

CVE-2022-25409

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the demail parameter at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-28 11:15 PM
62
cve
cve

CVE-2022-25407

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Doctor parameter at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-28 11:15 PM
61
cve
cve

CVE-2022-25408

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the dpassword parameter at...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-28 11:15 PM
63
cve
cve

CVE-2022-25403

HMS v1.0 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.8AI Score

0.002EPSS

2022-02-24 03:15 PM
71
cve
cve

CVE-2021-38754

SQL Injection vulnerability in Hospital Management System due to lack of input validation in...

9.8CVSS

9.8AI Score

0.002EPSS

2021-08-16 02:15 PM
25
cve
cve

CVE-2021-38756

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 02:15 PM
21
cve
cve

CVE-2021-38757

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 02:15 PM
24
cve
cve

CVE-2021-38755

Unauthenticated doctor entry deletion in Hospital Management System in...

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-16 02:15 PM
21
cve
cve

CVE-2018-17393

SQL Injection exists in HealthNode Hospital Management System 1.0 via the id parameter to dashboard/Patient/info.php or...

9.8CVSS

9.7AI Score

0.003EPSS

2019-06-19 05:15 PM
53