SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-29T00:41:59

Updated: 2024-08-03T07:26:01.358Z

Reserved: 2022-05-31T00:00:00

Link: CVE-2022-31897

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-29T01:15:07.637

Modified: 2023-11-14T20:19:32.323

Link: CVE-2022-31897

cve-icon Redhat

No data.