First published: Sun Nov 26 2023(Updated: )
A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246123.
Credit: cna@vuldb.com
Affected Software | Affected Version | How to fix |
---|---|---|
=1.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-6297 is medium with a severity value of 6.1.
The affected software of CVE-2023-6297 is PHPGurukul Nipah Virus Testing Management System version 1.0.
The CWE of CVE-2023-6297 is CWE-79.
We don't provide instructions on how to exploit vulnerabilities. It's important to follow responsible disclosure and ethical hacking guidelines.
To fix CVE-2023-6297, it is recommended to apply the latest security patches or updates provided by the software vendor.