CVE-2023-6297

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Nov 26, 2023
Updated: Mar 21, 2024
CWE ID 79

Summary

A vulnerability, identified as CVE-2023-6297, has been discovered in PHPGurukul Nipah Virus Testing Management System 1.0. The vulnerability allows for cross-site scripting by manipulating the "Search By Patient Name" argument with malicious input. This can be exploited remotely, posing a potential danger to organizations using this component. The vulnerability has been disclosed publicly and is considered a medium risk with a base severity score of 4.3 out of 10. It is recommended that affected organizations apply remediation measures promptly to mitigate the risk of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6297 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions