CVE-2023-31498

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote attacker to execute arbitrary code and access sensitive information via the session token parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:22

Type Values Removed Values Added
First Time Phpgurukul hospital Management System
Phpgurukul
CPE cpe:2.3:a:hospital_management_system_project:hospital_management_system:4.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*

Information

Published : 2023-05-11 11:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31498

Mitre link : CVE-2023-31498

CVE.ORG link : CVE-2023-31498


JSON object : View

Products Affected

phpgurukul

  • hospital_management_system
CWE
CWE-384

Session Fixation