Filtered by vendor Phpgurukul Subscriptions
Filtered by product Online Fire Reporting System Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-36942 1 Phpgurukul 1 Online Fire Reporting System 2024-08-02 6.1 Medium
A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.
CVE-2023-36940 1 Phpgurukul 1 Online Fire Reporting System 2024-08-02 4.8 Medium
Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.
CVE-2023-36941 1 Phpgurukul 1 Online Fire Reporting System 2024-08-02 6.1 Medium
A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.