Vulnerabilities > Hccgmbh

DATE CVE VULNERABILITY TITLE RISK
2012-08-13 CVE-2012-4262 Cross-Site Scripting vulnerability in Hccgmbh Mycare2X
Multiple cross-site scripting (XSS) vulnerabilities in myCare2x allow remote attackers to inject arbitrary web script or HTML via the (1) name_last, (2) name_first, (3) name_middle, or (4) name_maiden parameter to modules/patient/mycare_pid.php; (5) favorites or (6) lang parameter to modules/nursing/mycare_ward_print.php; (7) aktion or (8) callurl parameter to modules/patient/mycare2x_pat_info.php; or (9) ln parameter to modules/drg/mycare2x_proc_search.php.
network
hccgmbh CWE-79
4.3
2012-08-13 CVE-2012-4261 SQL Injection vulnerability in Hccgmbh Mycare2X
SQL injection vulnerability in modules/patient/mycare2x_pat_info.php in myCare2x allows remote attackers to execute arbitrary SQL commands via the lang parameter.
network
low complexity
hccgmbh CWE-89
7.5
2012-08-13 CVE-2012-4260 SQL Injection vulnerability in Hccgmbh Mycare2X
Multiple SQL injection vulnerabilities in myCare2x allow remote attackers to execute arbitrary SQL commands via the (1) aktion or (2) callurl parameter to modules/patient/mycare2x_pat_info.php; (3) dept_nr or (4) pid parameter to modules/importer/mycare2x_importer.php; (5) myOpsEintrag or (6) keyword parameter in a Suchen action to modules/drg/mycare2x_proc_search.php; or (7) name_last or (8) pid parameter to modules/patient/mycare_pid.php.
network
low complexity
hccgmbh CWE-89
7.5