A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the team name, leader, and member fields.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-27T00:00:00

Updated: 2024-08-02T17:01:09.980Z

Reserved: 2023-06-28T00:00:00

Link: CVE-2023-36941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-27T18:15:10.353

Modified: 2023-12-21T01:48:24.940

Link: CVE-2023-36941

cve-icon Redhat

No data.