A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-27T00:00:00

Updated: 2024-08-02T17:01:10.065Z

Reserved: 2023-06-28T00:00:00

Link: CVE-2023-36942

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-27T20:15:10.027

Modified: 2023-12-28T14:36:28.463

Link: CVE-2023-36942

cve-icon Redhat

No data.