CVE-2023-0527

A vulnerability was found in PHPGurukul Online Security Guards Hiring System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file search-request.php. The manipulation of the argument searchdata with the input "> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219596.
References
Link Resource
https://vuldb.com/?ctiid.219596 Permissions Required Third Party Advisory
https://vuldb.com/?id.219596 Third Party Advisory VDB Entry
https://github.com/ctflearner/Vulnerability/blob/main/Online-Security-guard-POC.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:online_security_guards_hiring_system_project:online_security_guards_hiring_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-01-27 11:15

Updated : 2023-02-06 05:31


NVD link : CVE-2023-0527

Mitre link : CVE-2023-0527

CWE