A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246123.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-26T22:31:04.240Z

Updated: 2024-08-02T08:28:21.541Z

Reserved: 2023-11-26T07:21:11.672Z

Link: CVE-2023-6297

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-26T23:15:07.423

Modified: 2024-05-17T02:33:37.590

Link: CVE-2023-6297

cve-icon Redhat

No data.