Cross-Site Scripting (XSS) Vulnerability in PHPGurukul Online Security Guards Hiring System 1.0 (CVE-2021-XXXX)

Cross-Site Scripting (XSS) Vulnerability in PHPGurukul Online Security Guards Hiring System 1.0 (CVE-2021-XXXX)

CVE-2023-0527 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.

Learn more about our Web Application Penetration Testing UK.