A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file index.php#contact_us of the component Contact Form. The manipulation of the argument Name/Email/Message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249843.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T17:31:04.014Z

Updated: 2024-08-01T18:04:48.465Z

Reserved: 2024-01-06T15:42:57.101Z

Link: CVE-2024-0286

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T18:15:16.383

Modified: 2024-05-17T02:34:28.737

Link: CVE-2024-0286

cve-icon Redhat

No data.