CVE-2022-43097

Phpgurukul User Registration & User Management System v3.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & login pages.
References
Link Resource
https://github.com/nibin-m/CVE-2022-43097 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:user_registration_&_user_management_system_project:user_registration_&_user_management_system:3.0:*:*:*:*:*:*:*

Information

Published : 2022-12-05 08:15

Updated : 2022-12-06 08:21


NVD link : CVE-2022-43097

Mitre link : CVE-2022-43097

Products Affected
No products.
CWE