A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-11T00:00:00

Updated: 2024-08-02T14:53:31.028Z

Reserved: 2023-04-29T00:00:00

Link: CVE-2023-31498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-11T11:15:09.193

Modified: 2023-11-14T16:22:52.857

Link: CVE-2023-31498

cve-icon Redhat

No data.