Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary code via the 'adminname' and 'email' parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-14T00:00:00

Updated: 2024-09-03T14:58:04.297Z

Reserved: 2023-10-16T00:00:00

Link: CVE-2023-46026

cve-icon Vulnrichment

Updated: 2024-08-02T20:37:38.427Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-14T22:15:30.280

Modified: 2023-11-17T15:32:51.837

Link: CVE-2023-46026

cve-icon Redhat

No data.