CVE-2020-26052

Online Marriage Registration System 1.0 is affected by stored cross-site scripting (XSS) vulnerabilities in multiple parameters.
References
Link Resource
https://www.exploit-db.com/exploits/48522 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:online_marriage_registration_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 21:00

Type Values Removed Values Added
CPE cpe:2.3:a:online_marriage_registration_system_project:online_marriage_registration_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:online_marriage_registration_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul online Marriage Registration System
Phpgurukul

Information

Published : 2021-02-08 14:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-26052

Mitre link : CVE-2020-26052

CVE.ORG link : CVE-2020-26052


JSON object : View

Products Affected

phpgurukul

  • online_marriage_registration_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')