A vulnerability has been found in SourceCodester Health Center Patient Record Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file birthing_print.php. The manipulation of the argument birth_id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222484.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-07T14:54:30.691Z

Updated: 2023-10-21T07:42:58.843Z

Reserved: 2023-03-07T14:53:50.732Z


Link: CVE-2023-1254

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-07T15:15:11.150

Modified: 2024-05-17T02:17:55.287


Link: CVE-2023-1254

JSON object: View

cve-icon Redhat Information

No data.

CWE