A Cross-Site Scripting (XSS) vulnerability was discovered in Hospital Management System V4.0 which allows an attacker to execute arbitrary web scripts or HTML code via a malicious payload appended to a username on the 'Edit Profile" page and triggered by another user visiting the profile.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-10T00:00:00

Updated: 2024-08-04T15:56:04.841Z

Reserved: 2020-10-07T00:00:00

Link: CVE-2020-26628

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-10T09:15:43.863

Modified: 2024-01-16T15:20:14.187

Link: CVE-2020-26628

cve-icon Redhat

No data.