CVE-2022-31897

SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 20:19

Type Values Removed Values Added
First Time Phpgurukul zoo Management System
Phpgurukul
CPE cpe:2.3:a:zoo_management_system_project:zoo_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*

07 Jul 2022, 19:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Zoo Management System Project zoo Management System
Zoo Management System Project
CPE cpe:2.3:a:zoo_management_system_project:zoo_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/167572/Zoo-Management-System-1.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://sourcecodester.com - (MISC) http://sourcecodester.com - Vendor Advisory

29 Jun 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-29 01:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31897

Mitre link : CVE-2022-31897

CVE.ORG link : CVE-2022-31897


JSON object : View

Products Affected

phpgurukul

  • zoo_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')