RSS   Vulnerabilities for 'HMS'   RSS

2022-01-21
 
CVE-2022-23364

CWE-89
 

 
HMS v1.0 was discovered to contain a SQL injection vulnerability via adminlogin.php.

 
 
CVE-2022-23365

CWE-89
 

 
HMS v1.0 was discovered to contain a SQL injection vulnerability via doctorlogin.php.

 
 
CVE-2022-23366

CWE-89
 

 
HMS v1.0 was discovered to contain a SQL injection vulnerability via patientlogin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top