CVE-2023-34666

Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
References
Link Resource
https://www.exploit-db.com/exploits/49204 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:*

History

04 Oct 2023, 17:36

Type Values Removed Values Added
CPE cpe:2.3:a:cyber_cafe_management_system_project:cyber_cafe_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:cyber_cafe_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul
Phpgurukul cyber Cafe Management System

22 Jun 2023, 16:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Cyber Cafe Management System Project
Cyber Cafe Management System Project cyber Cafe Management System
CWE CWE-79
CPE cpe:2.3:a:cyber_cafe_management_system_project:cyber_cafe_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://www.exploit-db.com/exploits/49204 - (MISC) https://www.exploit-db.com/exploits/49204 - Exploit, Third Party Advisory, VDB Entry

15 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 17:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-34666

Mitre link : CVE-2023-34666

CVE.ORG link : CVE-2023-34666


JSON object : View

Products Affected

phpgurukul

  • cyber_cafe_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')