Exploit Report

Computer Security And Bug Information

CVE-2024-4293

CVECVE-2024-4293
CVE Title
Published Date2024-04-27T22:15Z
Modified Date2024-04-29T12:42Z
CWE TypeCWE-79
DescriptionA vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file appointment-bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262225 was assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262225
Reference Description VDB-262225 | PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting
Reference URLhttps://vuldb.com/?ctiid.262225
Reference Description VDB-262225 | CTI Indicators (IOB, IOC, TTP, IOA)
Reference URLhttps://vuldb.com/?submit.323586
Reference Description Submit #323586 | PHPGurukul Doctor Appointment Management System 1.0 xss
Reference URLhttps://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md
Reference Description https://github.com/Sospiro014/zday1/blob/main/doctor_appointment_management_system_xss.md
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles