Cross Site Scripting (XSS) Vulnerability in Hospital Management System v 4.0

Cross Site Scripting (XSS) Vulnerability in Hospital Management System v 4.0

CVE-2021-35388 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.

Learn more about our Web Application Penetration Testing UK.