6 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md https://vuldb.com/?ctiid.262226 https://vuldb.com/?id.262226 https://vuldb.com/?submit.323597 • CWE-99: Improper Control of Resource Identifiers ('Resource Injection') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md https://vuldb.com/?ctiid.262225 https://vuldb.com/?id.262225 https://vuldb.com/?submit.323586 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search function. Una vulnerabilidad de cross site scripting (XSS) en Doctor Appointment Management System v1.0.0 permite a los atacantes ejecutar scripts web arbitrarios o HTML a través de un payload manipulado inyectado en la función de búsqueda. • https://github.com/Rajeshwar40/CVE/blob/main/CVE-2022-45730 https://phpgurukul.com/doctor-appointment-management-system-using-php-and-mysql • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

phpgurukul Doctor Appointment Management System V 1.0.0 is vulnerable to Cross Site Scripting (XSS) via searchdata=. phpgurukul Doctor Appointment Management System V 1.0.0 es vulnerable a Cross Site Scripting (XSS) a través de searchdata=. • https://github.com/Rajeshwar40/CVE/blob/main/2022-46128 https://phpgurukul.com/projects/Doctor-Appointment-System_PHP.zip • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in Doctor Appointment Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Employee ID parameter. Una vulnerabilidad de cross-site scripting (XSS) en Doctor Appointment Management System v1.0.0 permite a los atacantes ejecutar scripts web o HTML de su elección a través de un payload inyectado en el parámetro ID del empleado. • https://github.com/sudoninja-noob/CVE-2022-45729 https://github.com/sudoninja-noob/CVE-2022-45729/blob/main/CVE-2022-45729 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •