Nipah Virus Testing Management System Phpgurukul Nipah Virus Testing Management System

Do you want an email whenever new security vulnerabilities are reported in Phpgurukul Nipah Virus Testing Management System?

By the Year

In 2024 there have been 0 vulnerabilities in Phpgurukul Nipah Virus Testing Management System . Last year Nipah Virus Testing Management System had 10 security vulnerabilities published. Right now, Nipah Virus Testing Management System is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 10 7.82
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Nipah Virus Testing Management System vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Phpgurukul Nipah Virus Testing Management System Security Vulnerabilities

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-7099 9.8 - Critical - December 25, 2023

A vulnerability, which was classified as critical, has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This issue affects some unknown processing of the file bwdates-report-result.php. The manipulation of the argument fromdate leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248951.

SQL Injection

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-6648 9.8 - Critical - December 10, 2023

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247341 was assigned to this vulnerability.

SQL Injection

A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic

CVE-2023-6474 6.5 - Medium - December 03, 2023

A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246640.

Session Riding

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-6465 6.1 - Medium - December 02, 2023

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been classified as problematic. This affects an unknown part of the file registered-user-testing.php. The manipulation of the argument regmobilenumber leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246615.

XSS

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-6442 5.4 - Medium - November 30, 2023

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246445 was assigned to this vulnerability.

XSS

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-6402 8.8 - High - November 30, 2023

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246423.

SQL Injection

A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0

CVE-2023-6297 6.1 - Medium - November 26, 2023

A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246123.

XSS

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical

CVE-2023-5804 9.8 - Critical - October 26, 2023

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-243617 was assigned to this vulnerability.

SQL Injection

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0

CVE-2023-46584 9.8 - Critical - October 25, 2023

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

SQL Injection

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0

CVE-2023-46583 6.1 - Medium - October 25, 2023

Cross-Site Scripting (XSS) vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows attackers to execute arbitrary code via a crafted payload injected into the State field.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Phpgurukul Nipah Virus Testing Management System or by Phpgurukul? Click the Watch button to subscribe.

Phpgurukul
Vendor

subscribe