Phpgurukul Cyber Cafe Management System 1.0 - Cross-Site Scripting (XSS) Vulnerability in Admin Username Parameter

Phpgurukul Cyber Cafe Management System 1.0 - Cross-Site Scripting (XSS) Vulnerability in Admin Username Parameter

CVE-2023-34666 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.

Learn more about our Web App Pen Testing.