Multiple Stored XSS Vulnerabilities in Phpgurukul User Registration & User Management System v3.0

Multiple Stored XSS Vulnerabilities in Phpgurukul User Registration & User Management System v3.0

CVE-2022-43097 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Phpgurukul User Registration & User Management System v3.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & login pages.

Learn more about our User Device Pen Test.