Vulnerability CVE-2022-25408


Published: 2022-02-28   Modified: 2022-03-01

Description:
Hospital Management System v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the dpassword parameter at /admin-panel1.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hospital management system project -> Hospital management system 

 References:
https://github.com/kishan0725/Hospital-Management-System/issues/22

Copyright 2024, cxsecurity.com

 

Back to Top