CVE-2023-36940

Cross Site Scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL v.1.2 allows attackers to execute arbitrary code via a crafted payload injected into the search field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:online_fire_reporting_system:1.2:*:*:*:*:*:*:*

History

21 Dec 2023, 03:58

Type Values Removed Values Added
References () https://medium.com/%40ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6 - () https://medium.com/%40ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6 - Exploit
References (MISC) https://packetstormsecurity.com - Not Applicable (MISC) https://packetstormsecurity.com - Not Applicable, Third Party Advisory, VDB Entry

14 Nov 2023, 21:06

Type Values Removed Values Added
First Time Phpgurukul online Fire Reporting System
Phpgurukul
CPE cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.2:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:online_fire_reporting_system:1.2:*:*:*:*:*:*:*

07 Nov 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6', 'name': 'https://medium.com/@ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://medium.com/%40ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6 -

17 Jul 2023, 18:55

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.2:*:*:*:*:*:*:*
First Time Online Fire Reporting System Project online Fire Reporting System
Online Fire Reporting System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
References (MISC) https://packetstormsecurity.com - (MISC) https://packetstormsecurity.com - Not Applicable
References (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6 - (CONFIRM) https://medium.com/@ridheshgohil1092/cve-2023-36940-xss-on-online-fire-reporting-system-v-1-2-1d3fa170e4d6 - Exploit, Third Party Advisory

10 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 18:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-36940

Mitre link : CVE-2023-36940

CVE.ORG link : CVE-2023-36940


JSON object : View

Products Affected

phpgurukul

  • online_fire_reporting_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')