Page 7 of 32 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities. PHPGurukul Hospital Management System en PHP versión v4.0, sufre de múltiples vulnerabilidades de tipo XSS persistentes. • https://www.exploit-db.com/exploits/47841 https://phpgurukul.com/hospital-management-system-in-php • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 31%CPEs: 1EXPL: 1

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple SQL injection vulnerabilities: multiple pages and parameters are not validating user input, and allow for the application's database and information to be fully compromised. PHPGurukul Hospital Management System en PHP versión v4.0 sufre de múltiples vulnerabilidades de inyección SQL: múltiples páginas y parámetros no comprueban la entrada del usuario y permiten que la base de datos y la información de la aplicación estén completamente comprometidas. • https://www.exploit-db.com/exploits/47840 https://phpgurukul.com/hospital-management-system-in-php • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •