Multiple cross-site scripting (XSS) vulnerabilities in Dairy Farm Shop Management System Using PHP and MySQL v1.1 allow attackers to execute arbitrary web scripts and HTML via a crafted payload injected into the Category and Category Field parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-11T00:00:00

Updated: 2024-08-02T19:01:35.281Z

Reserved: 2023-08-30T00:00:00

Link: CVE-2023-41593

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-11T18:15:10.767

Modified: 2023-11-07T04:20:59.300

Link: CVE-2023-41593

cve-icon Redhat

No data.