Filtered by vendor Remoteclinic Subscriptions
Filtered by product Remote Clinic Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33481 1 Remoteclinic 1 Remote Clinic 2024-09-05 9.8 Critical
RemoteClinic 2.0 is vulnerable to a time-based blind SQL injection attack in the 'start' GET parameter of patients/index.php.
CVE-2023-33480 1 Remoteclinic 1 Remote Clinic 2024-09-05 8.8 High
RemoteClinic 2.0 contains a critical vulnerability chain that can be exploited by a remote attacker with low-privileged user credentials to create admin users, escalate privileges, and execute arbitrary code on the target system via a PHP shell. The vulnerabilities are caused by a lack of input validation and access control in the staff/register.php endpoint and the edit-my-profile.php page. By sending a series of specially crafted requests to the RemoteClinic application, an attacker can create admin users with more privileges than their own, upload a PHP file containing arbitrary code, and execute arbitrary commands via the PHP shell.
CVE-2023-33479 1 Remoteclinic 1 Remote Clinic 2024-09-05 9.8 Critical
RemoteClinic version 2.0 contains a SQL injection vulnerability in the /staff/edit.php file.
CVE-2023-33478 1 Remoteclinic 1 Remote Clinic 2024-09-05 9.8 Critical
RemoteClinic 2.0 has a SQL injection vulnerability in the ID parameter of /medicines/stocks.php.
CVE-2021-39416 1 Remoteclinic 1 Remote Clinic 2024-08-04 6.1 Medium
Multiple Cross Site Scripting (XSS) vulnerabilities exists in Remote Clinic v2.0 in (1) patients/register-patient.php via the (a) Contact, (b) Email, (c) Weight, (d) Profession, (e) ref_contact, (f) address, (g) gender, (h) age, and (i) serial parameters; in (2) patients/edit-patient.php via the (a) Contact, (b) Email, (c) Weight, Profession, (d) ref_contact, (e) address, (f) serial, (g) age, and (h) gender parameters; in (3) staff/edit-my-profile.php via the (a) Title, (b) First Name, (c) Last Name, (d) Skype, and (e) Address parameters; and in (4) clinics/settings.php via the (a) portal_name, (b) guardian_short_name, (c) guardian_name, (d) opening_time, (e) closing_time, (f) access_level_5, (g) access_level_4, (h) access_level_ 3, (i) access_level_2, (j) access_level_1, (k) currency, (l) mobile_number, (m) address, (n) patient_contact, (o) patient_address, and (p) patient_email parameters.
CVE-2021-31329 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Chat" and "Personal Address" field on staff/register.php
CVE-2021-31327 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Stored XSS in Remote Clinic v2.0 in /medicines due to Medicine Name Field.
CVE-2021-30042 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic City", or "Clinic Contact" field on clinics/register.php
CVE-2021-30039 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Fever" or "Blood Pressure" field on the patients/register-report.php.
CVE-2021-30044 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the First Name or Last Name field on staff/register.php.
CVE-2021-30034 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Symptons field on patients/register-report.php.
CVE-2021-30030 1 Remoteclinic 1 Remote Clinic 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php.
CVE-2022-48152 1 Remoteclinic 1 Remote Clinic 2024-08-03 9.8 Critical
SQL Injection vulnerability in RemoteClinic 2.0 allows attackers to execute arbitrary commands and gain sensitive information via the id parameter to /medicines/profile.php.