A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246423.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-30T15:00:05.748Z

Updated: 2024-08-02T08:28:21.817Z

Reserved: 2023-11-30T09:01:51.048Z

Link: CVE-2023-6402

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-30T15:15:09.813

Modified: 2024-05-17T02:33:41.560

Link: CVE-2023-6402

cve-icon Redhat

No data.