CVE-2021-35388
https://notcve.org/view.php?id=CVE-2021-35388
Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php. Hospital Management System v 4.0 es vulnerable a Cross Site Scripting (XSS) a través de /hospital/hms/admin/patient-search.php. • https://github.com/BigTiger2020/Hospital-Management-System/blob/main/xss.md https://phpgurukul.com/hospital-management-system-in-php • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2022-42205
https://notcve.org/view.php?id=CVE-2022-42205
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php. PHPGurukul Hospital Management System In PHP versión V4.0, es vulnerable a un ataque de tipo Cross Site Scripting (XSS) por medio del archivo add-patient.php • https://sisl.lab.uic.edu/projects/chess/cross-site-scripting-in-hms2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2022-42206
https://notcve.org/view.php?id=CVE-2022-42206
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via doctor/view-patient.php, admin/view-patient.php, and view-medhistory.php. PHPGurukul Hospital Management System In PHP versión V4.0, es vulnerable a un ataque de tipo Cross Site Scripting (XSS) por medio de los archivos doctor/view-patient.php, admin/view-patient.php, y view-medhistory.php • https://sisl.lab.uic.edu/projects/chess/cross-site-scripting-in-hms3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2022-40943
https://notcve.org/view.php?id=CVE-2022-40943
Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file. Dairy Farm Shop Management System versión 1.0, es vulnerable a una inyección de SQL por medio del archivo bwdate-report-ds.php • https://github.com/Qrayyy/CVE/blob/main/Dairy%20Farm%20Shop%20Management%20System/bwdate-report-ds-sql%28CVE-2022-40943%29.md https://phpgurukul.com/dairy-farm-shop-management-system-using-php-and-mysql • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2022-35155 – Bus Pass Management System 1.0 - Cross-Site Scripting (XSS)
https://notcve.org/view.php?id=CVE-2022-35155
Bus Pass Management System v1.0 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the searchdata parameter. Se ha detectado que Bus Pass Management System versión v1.0, contiene una vulnerabilidad de tipo cross-site scripting (XSS) reflejado por medio del parámetro searchdata • https://www.exploit-db.com/exploits/51054 http://bus.com http://phpgurukul.com https://github.com/shellshok3/Cross-Site-Scripting-XSS/blob/main/Bus%20Pass%20Management%20System%201.0.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •