Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-15T00:00:00

Updated: 2024-08-02T16:17:04.046Z

Reserved: 2023-06-07T00:00:00

Link: CVE-2023-34666

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-15T17:15:09.943

Modified: 2023-10-04T17:36:00.863

Link: CVE-2023-34666

cve-icon Redhat

No data.