NA

CVE-2023-31498

Published: 11/05/2023 Updated: 14/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A privilege escalation issue was found in PHP Gurukul Hospital Management System In v.4.0 allows a remote malicious user to execute arbitrary code and access sensitive information via the session token parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul hospital management system 4.0