CVE-2020-25270

PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

History

14 Nov 2023, 16:36

Type Values Removed Values Added
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*
First Time Phpgurukul hostel Management System
Phpgurukul

27 Feb 2023, 17:27

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:* cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.1:*:*:*:*:*:*:*
References (MISC) https://phpgurukul.com - Product (MISC) https://phpgurukul.com - Not Applicable
First Time Hostel Management System Project
Hostel Management System Project hostel Management System

19 Apr 2022, 04:14

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/159614/Hostel-Management-System-2.1-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/159614/Hostel-Management-System-2.1-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:phpgurukul:hostel_management_system:2.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*

Information

Published : 2020-10-08 13:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25270

Mitre link : CVE-2020-25270

CVE.ORG link : CVE-2020-25270


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')