A vulnerability classified as problematic has been found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file patient-search-report.php of the component Search Report Page. The manipulation of the argument Search By Patient Name with the input <script>alert(document.cookie)</script> leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2023-6297. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.