A vulnerability has been found in PHPGurukul Online Notes Sharing System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file user/profile.php. The manipulation of the argument name/email leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248737 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-21T21:31:03.984Z

Updated: 2024-08-02T08:50:07.781Z

Reserved: 2023-12-21T16:05:05.503Z

Link: CVE-2023-7050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-21T22:15:15.397

Modified: 2024-05-17T02:34:05.373

Link: CVE-2023-7050

cve-icon Redhat

No data.