Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ CVE-2022-42206 | PHPGurukul Hospital Management System in PHP 4.0 doctor/view-patient.php cross site scripting

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2022-42206 | PHPGurukul Hospital Management System in PHP 4.0 doctor/view-patient.php cross site scripting


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System in PHP 4.0. This affects an unknown part of the file doctor/view-patient.php. The manipulation leads to cross site scripting. This vulnerability is uniquely identified as CVE-2022-42206. It is possible to initiate the attack remotely. There is no exploit available. ...



๐Ÿ“Œ Medium CVE-2020-5307: Phpgurukul dairy farm shop management system project Phpgurukul dairy farm shop management system


๐Ÿ“ˆ 55.57 Punkte

๐Ÿ“Œ Low CVE-2021-27544: Phpgurukul beauty parlour management system project Phpgurukul beauty parlour management system


๐Ÿ“ˆ 55.57 Punkte

๐Ÿ“Œ Low CVE-2021-26304: Phpgurukul daily expense tracker system project Phpgurukul daily expense tracker system


๐Ÿ“ˆ 47.19 Punkte

๐Ÿ“Œ Medium CVE-2018-17393: Healthnode hospital management system project Healthnode hospital management system


๐Ÿ“ˆ 43.6 Punkte

๐Ÿ“Œ Medium CVE-2021-44095: Hospital management system project Hospital management system


๐Ÿ“ˆ 43.6 Punkte

๐Ÿ“Œ CVE-2023-7172 | PHPGurukul Hospital Management System 1.0 Admin Dashboard sql injection


๐Ÿ“ˆ 40.87 Punkte

๐Ÿ“Œ Low CVE-2021-27124: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2021-27314: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2021-27315: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2021-27320: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2021-27316: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2021-27319: Doctor appointment system project Doctor appointment system


๐Ÿ“ˆ 38.57 Punkte

๐Ÿ“Œ Medium CVE-2020-10225: Phpgurukul Phpgurukul job portal


๐Ÿ“ˆ 38.14 Punkte

๐Ÿ“Œ Medium CVE-2020-10224: Phpgurukul Phpgurukul online book store


๐Ÿ“ˆ 38.14 Punkte

๐Ÿ“Œ CVE-2023-26958 | PHPGurukul Park Ticketing Management System 1.0 Admin Name cross site scripting


๐Ÿ“ˆ 37.36 Punkte

๐Ÿ“Œ CVE-2023-46583 | PHPGurukul Nipah Virus Testing Management System 1.0 State cross site scripting


๐Ÿ“ˆ 37.36 Punkte

๐Ÿ“Œ Your Doctor Medical And Doctor Website CMS 1.0 Cross Site Scripting


๐Ÿ“ˆ 37.33 Punkte

๐Ÿ“Œ Your Doctor Medical And Doctor Website CMS 1.0 Cross Site Scripting


๐Ÿ“ˆ 37.33 Punkte

๐Ÿ“Œ CVE-2020-26630 | Hospital Management System 4.0 Doctor Specialization sql injection (ID 176302)


๐Ÿ“ˆ 36.57 Punkte

๐Ÿ“Œ PHPGurukul hostel-management-system 2.1 cross site scripting


๐Ÿ“ˆ 36.18 Punkte

๐Ÿ“Œ PHPGurukul User Registration & Login/User Management System 2.1 Admin Panel cross site scripting


๐Ÿ“ˆ 36.18 Punkte

๐Ÿ“Œ PHPGurukul COVID19 Testing Management System 1.0 Parameter Admin name cross site scripting


๐Ÿ“ˆ 36.18 Punkte

๐Ÿ“Œ CVE-2024-2135 | Bdtask Hospital AutoManager up to 20240223 Hospital Activities Page form Description cross site scripting


๐Ÿ“ˆ 35.16 Punkte

๐Ÿ“Œ CVE-2020-23466 | PHPGurukul Online Marriage Registration System 1.0 wzipcode cross site scripting (ID 48522 / EDB-48522)


๐Ÿ“ˆ 33.17 Punkte

๐Ÿ“Œ CVE-2020-26628 | Hospital Management System 4.0 Edit Profile Page username cross site scripting (ID 176302)


๐Ÿ“ˆ 31.37 Punkte

๐Ÿ“Œ #0daytoday #Bayanno Hospital Management System 4.0 - Cross-Site Scripting Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ [webapps] Bayanno Hospital Management System 4.0 - Cross-Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ Bayanno Hospital Management System 4.0 Cross Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ Bayanno Hospital Management System 4.0 Cross Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ [webapps] Hospital Management System 4.0 - Persistent Cross-Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ #0daytoday #Hospital Management System 4.0 - Persistent Cross-Site Scripting Vulnerability [#0day #Exploit]


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ Hospital Management System 4.0 Cross Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ Hospital Management System 4.0 Cross Site Scripting


๐Ÿ“ˆ 30.19 Punkte

๐Ÿ“Œ Hospital Management System 4.0 Cross Site Scripting


๐Ÿ“ˆ 30.19 Punkte











matomo