CVE-2023-34647

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:36

Type Values Removed Values Added
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul hostel Management System
Phpgurukul

06 Jul 2023, 15:20

Type Values Removed Values Added
References (MISC) https://github.com/ckalnarayan/Common-Vulnerabilities-and-Exposures/blob/main/CVE-2023-34647 - (MISC) https://github.com/ckalnarayan/Common-Vulnerabilities-and-Exposures/blob/main/CVE-2023-34647 - Broken Link
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Hostel Management System Project hostel Management System
Hostel Management System Project
CWE CWE-79

28 Jun 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-28 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-34647

Mitre link : CVE-2023-34647

CVE.ORG link : CVE-2023-34647


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')