CVE-2022-43097

Phpgurukul User Registration & User Management System v3.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & login pages.
References
Link Resource
https://github.com/nibin-m/CVE-2022-43097 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:user_registration_\&_user_management_system_project:user_registration_\&_user_management_system:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-05 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-43097

Mitre link : CVE-2022-43097

CVE.ORG link : CVE-2022-43097


JSON object : View

Products Affected

user_registration_\&_user_management_system_project

  • user_registration_\&_user_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')