A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the component Admin Dashboard. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249356.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-30T09:00:06.365Z

Updated: 2024-08-02T08:50:08.200Z

Reserved: 2023-12-29T19:46:30.464Z

Link: CVE-2023-7172

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-30T09:15:07.953

Modified: 2024-05-17T02:34:15.460

Link: CVE-2023-7172

cve-icon Redhat

No data.