All the vulnerabilites related to PHPGurukul - Doctor Appointment Management System
cve-2024-4293
Vulnerability from cvelistv5
Published
2024-04-27 21:31
Modified
2024-08-01 20:33
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.262225 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.262225 | signature, permissions-required | |
https://vuldb.com/?submit.323586 | third-party-advisory | |
https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Doctor Appointment Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:phpgurukul:doctor_appointment_management_system:1.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "doctor_appointment_management_system", "vendor": "phpgurukul", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4293", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-30T15:29:45.630738Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:55:05.654Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:33:53.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-262225 | PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.262225" }, { "name": "VDB-262225 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.262225" }, { "name": "Submit #323586 | PHPGurukul Doctor Appointment Management System 1.0 xss", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.323586" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Doctor Appointment Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262225 was assigned to this vulnerability." }, { "lang": "de", "value": "In PHPGurukul Doctor Appointment Management System 1.0 wurde eine problematische Schwachstelle entdeckt. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei appointment-bwdates-reports-details.php. Durch das Manipulieren des Arguments fromdate/todate mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-27T21:31:04.135Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-262225 | PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.262225" }, { "name": "VDB-262225 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.262225" }, { "name": "Submit #323586 | PHPGurukul Doctor Appointment Management System 1.0 xss", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.323586" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-27T08:18:35.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4293", "datePublished": "2024-04-27T21:31:04.135Z", "dateReserved": "2024-04-27T06:13:27.200Z", "dateUpdated": "2024-08-01T20:33:53.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4294
Vulnerability from cvelistv5
Published
2024-04-27 22:31
Modified
2024-08-01 20:33
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.262226 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.262226 | signature, permissions-required | |
https://vuldb.com/?submit.323597 | third-party-advisory | |
https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
PHPGurukul | Doctor Appointment Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4294", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T17:45:05.324348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:56:36.044Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:33:53.078Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-262226 | PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.262226" }, { "name": "VDB-262226 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.262226" }, { "name": "Submit #323597 | PHPGurukul Doctor Appointment Management System 1.0 Insecure direct object references(IDOR)", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.323597" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Doctor Appointment Management System", "vendor": "PHPGurukul", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this issue is some unknown functionality of the file /doctor/view-appointment-detail.php. The manipulation of the argument editid leads to improper control of resource identifiers. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-262226 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in PHPGurukul Doctor Appointment Management System 1.0 entdeckt. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /doctor/view-appointment-detail.php. Durch Manipulieren des Arguments editid mit unbekannten Daten kann eine improper control of resource identifiers-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-99", "description": "CWE-99 Improper Control of Resource Identifiers", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-27T22:31:05.029Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-262226 | PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.262226" }, { "name": "VDB-262226 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.262226" }, { "name": "Submit #323597 | PHPGurukul Doctor Appointment Management System 1.0 Insecure direct object references(IDOR)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.323597" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_idor.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-27T08:44:39.000Z", "value": "VulDB entry last update" } ], "title": "PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4294", "datePublished": "2024-04-27T22:31:05.029Z", "dateReserved": "2024-04-27T06:39:18.389Z", "dateUpdated": "2024-08-01T20:33:53.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }