Title: PHPGurukul Online Fire Reporting System 1.2 XSS Vulnerability: Arbitrary Script Execution via Website Title Field

Title: PHPGurukul Online Fire Reporting System 1.2 XSS Vulnerability: Arbitrary Script Execution via Website Title Field

CVE-2023-36942 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.