Cross Site Scripting (XSS) Vulnerability in SourceCodester Zoo Management System 1.0

Cross Site Scripting (XSS) Vulnerability in SourceCodester Zoo Management System 1.0

CVE-2022-31897 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.

Learn more about our Web Application Penetration Testing UK.