A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-27T10:32:39.795Z

Updated: 2024-08-02T05:17:49.382Z

Reserved: 2023-01-27T10:31:57.626Z

Link: CVE-2023-0527

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-27T11:15:12.240

Modified: 2024-05-17T02:17:22.117

Link: CVE-2023-0527

cve-icon Redhat

No data.