logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-0527

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-0527

Description:
A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "><script>alert(document.domain)</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.
Last updated date:
11/15/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/06/2023
Reference url to background

https://github.com/ctflearner/Vulnerability/blob/main/Online-Security-guard-POC.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy