13 results (0.006 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

07 Nov 2023 — RemoteClinic 2.0 has a SQL injection vulnerability in the ID parameter of /medicines/stocks.php. RemoteClinic 2.0 tiene una vulnerabilidad de inyección SQL en el parámetro ID de /medicines/stocks.php. • https://github.com/remoteclinic/RemoteClinic/issues/22 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

07 Nov 2023 — RemoteClinic version 2.0 contains a SQL injection vulnerability in the /staff/edit.php file. RemoteClinic versión 2.0 contiene una vulnerabilidad de inyección SQL en el archivo /staff/edit.php. • https://github.com/remoteclinic/RemoteClinic/issues/23 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

07 Nov 2023 — RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input validation and access control in the staff/register.php endpoint and the edit-my-profile.php page. By sending a series of specially crafted requests to the RemoteClinic application, an attacker can create admin users... • https://github.com/remoteclinic/RemoteClinic/issues/24 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

07 Nov 2023 — RemoteClinic 2.0 is vulnerable to a time-based blind SQL injection attack in the 'start' GET parameter of patients/index.php. RemoteClinic 2.0 es vulnerable a un ataque de inyección blind SQL basado en tiempo en el parámetro GET 'start' de patients/index.php. • https://github.com/remoteclinic/RemoteClinic/issues/25 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

20 Jan 2023 — SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to /medicines/profile.php. La vulnerabilidad de inyección SQL en RemoteClinic 2.0 permite a los atacantes ejecutar comandos arbitrarios y obtener información confidencial a través del parámetro id de /medicines/profile.php. • https://github.com/remoteclinic/RemoteClinic/issues/20 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

05 Nov 2021 — Multiple Cross Site Scripting (XSS) vulnerabilities exists in Remote Clinic v2.0 in (1) patients/register-patient.php via the (a) Contact, (b) Email, (c) Weight, (d) Profession, (e) ref_contact, (f) address, (g) gender, (h) age, and (i) serial parameters; in (2) patients/edit-patient.php via the (a) Contact, (b) Email, (c) Weight, Profession, (d) ref_contact, (e) address, (f) serial, (g) age, and (h) gender parameters; in (3) staff/edit-my-profile.php via the (a) Title, (b) First Name, (c) Last Name, (d) Sk... • https://github.com/remoteclinic/RemoteClinic/issues/17 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

21 Apr 2021 — Stored XSS in Remote Clinic v2.0 in /medicines due to Medicine Name Field. Una vulnerabilidad de tipo XSS almacenado en Remote Clinic versión v2.0, en /medicines debido a un Campo de Nombre Medicine • https://www.exploit-db.com/exploits/49795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

21 Apr 2021 — Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Chat" and "Personal Address" field on staff/register.php Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0, por medio del campo "Chat" y "Personal Address" en el archivo staff/register.php • https://www.exploit-db.com/exploits/49795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

12 Apr 2021 — Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0 por medio del campo Full Name en el archivo register-patient.php RemoteClinic version 2.0 suffers from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/49795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

12 Apr 2021 — Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report.php. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0 por medio del campo Symptons en el archivo patients/register-report.php RemoteClinic version 2.0 suffers from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/49795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •