Hospital Management System Уязвимости

Временная шкала

Последний год

Версия

1.054
4.030
1.php3
378c1572
20241

Устранение последствий

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined97

Эксплуатационная пригодность

High0
Functional0
Proof-of-Concept38
Unproven0
Not Defined59

Вектор доступа

Not Defined0
Physical0
Local0
Adjacent17
Network80

Аутентификация

Not Defined0
High2
Low69
None26

Взаимодействие с пользователем

Not Defined0
Required17
None80

C3BM Index

Последний год

CVSSv3 Base

≤10
≤20
≤30
≤47
≤512
≤621
≤726
≤824
≤97
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤48
≤512
≤622
≤726
≤825
≤94
≤100

VulDB

≤10
≤20
≤30
≤415
≤57
≤628
≤738
≤89
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤53
≤65
≤75
≤84
≤94
≤1031

CNA

≤10
≤20
≤30
≤40
≤52
≤66
≤712
≤84
≤91
≤101

Поставщик

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Эксплойт 0-дня

<1k12
<2k73
<5k12
<10k0
<25k0
<50k0
<100k0
≥100k0

Эксплойт сегодня

<1k89
<2k8
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Объем рынка эксплойтов

Последний год

🔴 CTI Деятельность

Affected Versions (9): 1.0, 1.php, 3.1, 4.0, 5.0.12, 378c157, 2018-06-17, 2024, 4770d

ОпубликованоBaseTempУязвимости0dayСегодняЭ�RemCTICVE
07.03.20245.55.3Hospital Management System his_admin_view_single_patient.php sql-инъекция$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-46499
07.03.20245.55.3Hospital Management System his_admin_view_single_employee.php sql-инъекция$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-46498
07.03.20245.55.3Hospital Management System his_doc_view_single_patien.php sql-инъекция$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-46497
29.01.20245.55.4Moderna Sistemas ModernaNet Hospital Management System Laudo эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-23747
10.01.20248.58.4Hospital Management System JQuery эскалация привилегий$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2020-26629
10.01.20244.84.7Hospital Management System Edit Profile Page межсайтовый скриптинг$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2020-26628
10.01.20244.84.6Hospital Management System sql-инъекция$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2020-26627
10.01.20244.84.6Hospital Management System sql-инъекция$0-$5k$0-$5kProof-of-ConceptNot Defined0.02CVE-2020-26630
09.01.20246.96.8PHPGurukul Hospital Management System query-details.php sql-инъекция$0-$5k$0-$5kProof-of-ConceptNot Defined0.08CVE-2024-0364
09.01.20246.96.8PHPGurukul Hospital Management System patient-search.php sql-инъекция$0-$5k$0-$5kProof-of-ConceptNot Defined0.17CVE-2024-0363

87 больше записей не показано

Do you need the next level of professionalism?

Upgrade your account now!