Page 3 of 13 results (0.001 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

Cross Site Scripting (XSS) in Remote Clinic v2.0 via the First Name or Last Name field on staff/register.php. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0, por medio del campo First Name o Last Name en el archivo staff/register.php RemoteClinic 2 suffers from multiple cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/49781 http://packetstormsecurity.com/files/162262/RemoteClinic-2-Cross-Site-Scripting.html https://github.com/remoteclinic/RemoteClinic/issues/13 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic City", or "Clinic Contact" field on clinics/register.php Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0 por medio del campo "Clinic Name", "Clinic Address", "Clinic City" o "Clinic Contact" en el archivo clinics/register.php RemoteClinic version 2.0 suffers from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/49795 http://packetstormsecurity.com/files/162291/RemoteClinic-2.0-Cross-Site-Scripting.html https://github.com/remoteclinic/RemoteClinic/issues/11 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 3

Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Fever" or "Blood Pressure" field on the patients/register-report.php. Una vulnerabilidad de tipo Cross Site Scripting (XSS) en Remote Clinic versión v2.0 por medio del campo "Fever" o "Blood Pressure" en el archivo patients/register-report.php RemoteClinic version 2.0 suffers from multiple persistent cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/49795 http://packetstormsecurity.com/files/162291/RemoteClinic-2.0-Cross-Site-Scripting.html https://github.com/remoteclinic/RemoteClinic/issues/8 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •