Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Izmir Katip Celebi University UBYS allows Stored XSS.This issue affects UBYS: before 23.03.16.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-20T12:18:36.073Z

Updated: 2024-08-02T05:10:55.087Z

Reserved: 2023-01-16T12:51:54.497Z

Link: CVE-2023-0320

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-20T13:15:11.693

Modified: 2023-11-07T04:00:10.537

Link: CVE-2023-0320

cve-icon Redhat

No data.