CVE-2020-5193

PHPGurukul Hospital Management System in PHP v4.0 suffers from multiple reflected XSS vulnerabilities via the searchdata or Doctorspecialization parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:21

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:hospital_management_system_in_php:4.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*
First Time Phpgurukul hospital Management System

Information

Published : 2020-01-14 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-5193

Mitre link : CVE-2020-5193

CVE.ORG link : CVE-2020-5193


JSON object : View

Products Affected

phpgurukul

  • hospital_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')