Filtered by vendor Mayurik Subscriptions
Filtered by product Online Hospital Management System Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-4185 1 Mayurik 1 Online Hospital Management System 2024-08-02 6.3 Medium
A vulnerability was found in SourceCodester Online Hospital Management System 1.0. It has been classified as critical. Affected is an unknown function of the file patientlogin.php. The manipulation of the argument loginid/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-236220.