CVE

CVE-2021-35388

CVE-2021-35388

Hospital Management System v 4.0 is vulnerable to Cross Site Scripting (XSS) via /hospital/hms/admin/patient-search.php.

Source: CVE-2021-35388

Exit mobile version