Arbitrary Code Execution via Cross Site Scripting (XSS) in Phpgurukul User Registration & Login and User Management System With admin panel 3.0

Arbitrary Code Execution via Cross Site Scripting (XSS) in Phpgurukul User Registration & Login and User Management System With admin panel 3.0

CVE-2023-40851 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows attackers to run arbitrary code via fname, lname, email, and contact fields of the user registration page.

Learn more about our Contact.