Hospital Management System Hospitalmanagementsystemproject Hospital Management System

Do you want an email whenever new security vulnerabilities are reported in Hospitalmanagementsystemproject Hospital Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Hospitalmanagementsystemproject Hospital Management System . Last year Hospital Management System had 10 security vulnerabilities published. Right now, Hospital Management System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 10 9.10
2022 33 8.46
2021 5 6.68
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Hospital Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Hospitalmanagementsystemproject Hospital Management System Security Vulnerabilities

Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability

CVE-2023-43909 9.1 - Critical - September 29, 2023

Hospital Management System thru commit 4770d was discovered to contain a SQL injection vulnerability via the app_contact parameter in appsearch.php.

SQL Injection

A vulnerability was found in SourceCodester Hospital Management System 1.0

CVE-2023-4176 9.8 - Critical - August 06, 2023

A vulnerability was found in SourceCodester Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file appointmentapproval.php. The manipulation of the argument time leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-236211.

SQL Injection

A vulnerability was found in Hospital Management System 1.0

CVE-2023-3811 9.8 - Critical - July 21, 2023

A vulnerability was found in Hospital Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file patientprofile.php. The manipulation of the argument address leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235079.

SQL Injection

A vulnerability was found in Hospital Management System 1.0

CVE-2023-3809 9.8 - Critical - July 21, 2023

A vulnerability was found in Hospital Management System 1.0. It has been classified as critical. This affects an unknown part of the file patient.php. The manipulation of the argument address leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235077 was assigned to this vulnerability.

SQL Injection

A vulnerability was found in Hospital Management System 1.0

CVE-2023-3810 9.8 - Critical - July 21, 2023

A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235078 is the identifier assigned to this vulnerability.

SQL Injection

A vulnerability was found in Hospital Management System 1.0 and classified as critical

CVE-2023-3808 8.8 - High - July 21, 2023

A vulnerability was found in Hospital Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file patientforgotpassword.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235076.

SQL Injection

PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

CVE-2023-34651 6.1 - Medium - June 28, 2023

PHPgurukl Hospital Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

XSS

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0

CVE-2023-31498 9.8 - Critical - May 11, 2023

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.

Session Fixation

SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021)

CVE-2022-48120 9.8 - Critical - January 20, 2023

SQL Injection vulnerability in kishan0725 Hospital Management System thru commit 4770d740f2512693ef8fd9aa10a8d17f79fad9bd (on March 13, 2021), allows attackers to execute arbitrary commands via the contact and doctor parameters to /search.php.

SQL Injection

Hospital Management System v1.0 is vulnerable to SQL Injection

CVE-2022-46093 8.2 - High - January 13, 2023

Hospital Management System v1.0 is vulnerable to SQL Injection. Attackers can gain administrator privileges without the need for a password.

SQL Injection

Hospital Management System v 4.0 is vulnerable to SQL Injection

CVE-2021-35387 8.8 - High - October 28, 2022

Hospital Management System v 4.0 is vulnerable to SQL Injection via file:hospital/hms/admin/view-patient.php.

SQL Injection

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS)

CVE-2021-35388 5.4 - Medium - October 28, 2022

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.

XSS

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS)

CVE-2022-42205 5.4 - Medium - October 21, 2022

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.

XSS

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS)

CVE-2022-42206 5.4 - Medium - October 21, 2022

PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php.

XSS

Hospital Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities

CVE-2022-38637 9.8 - Critical - September 13, 2022

Hospital Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities via the Username and Password parameters on the Login page.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-34590 7.2 - High - July 20, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in /HMS/admin.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-32094 9.8 - Critical - July 01, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at doctorlogin.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-32095 9.8 - Critical - July 01, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at orders.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-32093 9.8 - Critical - July 01, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the loginid parameter at adminlogin.php.

SQL Injection

A SQL injection vulnerability exists in ProjectWorlds Hospital Management System in php 1.0 on login page

CVE-2021-44095 9.8 - Critical - June 02, 2022

A SQL injection vulnerability exists in ProjectWorlds Hospital Management System in php 1.0 on login page that allows a remote attacker to compromise Application SQL database.

SQL Injection

In Hospital-Management-System v1.0

CVE-2022-30516 9.8 - Critical - May 26, 2022

In Hospital-Management-System v1.0, the editid parameter in the doctor.php page is vulnerable to SQL injection attacks.

SQL Injection

In the POST request of the appointment.php page of HMS v.0, there are SQL injection vulnerabilities in multiple parameters, and database information

CVE-2022-30012 7.5 - High - May 16, 2022

In the POST request of the appointment.php page of HMS v.0, there are SQL injection vulnerabilities in multiple parameters, and database information can be obtained through injection.

SQL Injection

In HMS 1.0 when requesting appointment.php through POST, multiple parameters

CVE-2022-30011 9.8 - Critical - May 16, 2022

In HMS 1.0 when requesting appointment.php through POST, multiple parameters can lead to a SQL injection vulnerability.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-28929 9.8 - Critical - May 15, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the delid parameter at viewtreatmentrecord.php.

SQL Injection

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a File upload vulnerability in treatmentrecord.php.

CVE-2022-30448 9.8 - Critical - May 11, 2022

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a File upload vulnerability in treatmentrecord.php.

Unrestricted File Upload

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-30449 9.8 - Critical - May 11, 2022

Hospital Management System in PHP with Source Code (HMS) 1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in room.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-27420 9.8 - Critical - May 04, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the patient_contact parameter in patientsearch.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-27413 9.8 - Critical - May 03, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the adminname parameter in admin.php.

SQL Injection

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-27299 9.8 - Critical - April 26, 2022

Hospital Management System v1.0 was discovered to contain a SQL injection vulnerability via the component room.php.

SQL Injection

Hospital Management System v1.0 was discovered to lack an authorization component

CVE-2022-26546 9.1 - Critical - March 31, 2022

Hospital Management System v1.0 was discovered to lack an authorization component, allowing attackers to access sensitive information and obtain the admin password.

AuthZ

Hospital Management System v1.0 is affected by an unrestricted upload of dangerous file type vulerability in treatmentrecord.php

CVE-2022-24136 9.8 - Critical - March 31, 2022

Hospital Management System v1.0 is affected by an unrestricted upload of dangerous file type vulerability in treatmentrecord.php. To exploit, an attacker can upload any PHP file, and then execute it.

Unrestricted File Upload

HMS v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-25490 9.8 - Critical - March 15, 2022

HMS v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in department.php.

SQL Injection

HMS v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-25491 7.5 - High - March 15, 2022

HMS v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter in appointment.php.

SQL Injection

HMS v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-25492 9.8 - Critical - March 15, 2022

HMS v1.0 was discovered to contain a SQL injection vulnerability via the medicineid parameter in ajaxmedicine.php.

SQL Injection

HMS v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability

CVE-2022-25493 6.1 - Medium - March 15, 2022

HMS v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via treatmentrecord.php.

XSS

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability

CVE-2022-25407 5.4 - Medium - February 28, 2022

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Doctor parameter at /admin-panel1.php.

XSS

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability

CVE-2022-25409 5.4 - Medium - February 28, 2022

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the demail parameter at /admin-panel1.php.

XSS

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability

CVE-2022-25408 5.4 - Medium - February 28, 2022

Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the dpassword parameter at /admin-panel1.php.

XSS

An incorrect access control issue in HMS v1.0

CVE-2022-25402 9.1 - Critical - February 24, 2022

An incorrect access control issue in HMS v1.0 allows unauthenticated attackers to read and modify all PHP files.

HMS v1.0 was discovered to contain a SQL injection vulnerability

CVE-2022-25403 9.8 - Critical - February 24, 2022

HMS v1.0 was discovered to contain a SQL injection vulnerability via the component admin.php.

SQL Injection

Hospital Management System v4.0 was discovered to contain a blind SQL injection vulnerability

CVE-2022-24226 7.5 - High - February 15, 2022

Hospital Management System v4.0 was discovered to contain a blind SQL injection vulnerability via the register function in func2.php.

SQL Injection

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/contact.php

CVE-2022-24646 7.5 - High - February 10, 2022

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/contact.php via the txtMsg parameters.

SQL Injection

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php

CVE-2022-24263 9.8 - Critical - January 31, 2022

Hospital Management System v4.0 was discovered to contain a SQL injection vulnerability in /Hospital-Management-System-master/func.php via the email parameter.

SQL Injection

Multiple Cross Site Scripting (XSS) vulnerabilities exist in PHPGurukul Hospital Management System 4.0

CVE-2021-39411 6.1 - Medium - November 05, 2021

Multiple Cross Site Scripting (XSS) vulnerabilities exist in PHPGurukul Hospital Management System 4.0 via the (1) searchdata parameter in (a) doctor/search.php and (b) admin/patient-search.php, and the (2) fromdate and (3) todate parameters in admin/betweendates-detailsreports.php.

XSS

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through contact.php.

CVE-2021-38757 6.1 - Medium - August 16, 2021

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through contact.php.

XSS

SQL Injection vulnerability in Hospital Management System due to lack of input validation in messearch.php.

CVE-2021-38754 9.8 - Critical - August 16, 2021

SQL Injection vulnerability in Hospital Management System due to lack of input validation in messearch.php.

SQL Injection

Unauthenticated doctor entry deletion in Hospital Management System in admin-panel1.php.

CVE-2021-38755 5.3 - Medium - August 16, 2021

Unauthenticated doctor entry deletion in Hospital Management System in admin-panel1.php.

AuthZ

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through prescribe.php.

CVE-2021-38756 6.1 - Medium - August 16, 2021

Persistent cross-site scripting (XSS) in Hospital Management System targeted towards web admin through prescribe.php.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Hospitalmanagementsystemproject Hospital Management System or by Hospitalmanagementsystemproject? Click the Watch button to subscribe.

subscribe