A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file admin/patient-search.php. The manipulation of the argument searchdata leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250130 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-10T02:31:03.318Z

Updated: 2024-08-01T18:04:49.290Z

Reserved: 2024-01-09T15:06:24.484Z

Link: CVE-2024-0363

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-10T03:15:44.743

Modified: 2024-05-17T02:34:34.177

Link: CVE-2024-0363

cve-icon Redhat

No data.