NA

CVE-2023-7173

Published: 30/12/2023 Updated: 17/05/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A vulnerability, which was classified as problematic, was found in PHPGurukul Hospital Management System 1.0. This affects an unknown part of the file registration.php. The manipulation of the argument First Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249357 was assigned to this vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul hospital management system 1.0

Github Repositories

CVE-2023-7173: Stored Cross-Site Scripting (XSS) in Hospital Management System Vulnerability Details CVE ID: CVE-2023-7173 Vulnerability Type: Stored XSS Affected Component: User login page Vulnerable Parameter: Fullname Ventor Details: phpgurukulcom Vulnerable Version: Hospital Management System 10 Vulnerability Description Stored Cross-Site Scripting (XSS) is a serious we