A vulnerability, which was classified as critical, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file admin/query-details.php. The manipulation of the argument adminremark leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250131.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-10T03:00:05.400Z

Updated: 2024-08-01T18:04:49.449Z

Reserved: 2024-01-09T15:06:28.529Z

Link: CVE-2024-0364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-10T03:15:44.947

Modified: 2024-05-17T02:34:34.293

Link: CVE-2024-0364

cve-icon Redhat

No data.