Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-28T00:00:00

Updated: 2024-08-04T00:33:51.401Z

Reserved: 2021-06-23T00:00:00

Link: CVE-2021-35388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-28T15:15:13.600

Modified: 2023-11-14T16:22:52.857

Link: CVE-2021-35388

cve-icon Redhat

No data.