CVE-2020-5191

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple Persistent XSS vulnerabilities.
References
Link Resource
https://phpgurukul.com/hospital-management-system-in-php/ Product Vendor Advisory
https://www.exploit-db.com/exploits/47841 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:21

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*
First Time Phpgurukul hospital Management System

Information

Published : 2020-01-06 01:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-5191

Mitre link : CVE-2020-5191

CVE.ORG link : CVE-2020-5191


JSON object : View

Products Affected

phpgurukul

  • hospital_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')