PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-28T00:00:00

Updated: 2024-08-02T16:17:03.806Z

Reserved: 2023-06-07T00:00:00

Link: CVE-2023-34650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-28T21:15:10.067

Modified: 2023-07-06T15:20:51.657

Link: CVE-2023-34650

cve-icon Redhat

No data.