CVE-2023-36942

A cross-site scripting (XSS) vulnerability in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the website title field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:online_fire_reporting_system:1.2:*:*:*:*:*:*:*

History

28 Dec 2023, 14:36

Type Values Removed Values Added
References () https://medium.com/%40ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c - () https://medium.com/%40ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c - Exploit

14 Nov 2023, 21:06

Type Values Removed Values Added
First Time Phpgurukul online Fire Reporting System
Phpgurukul
CPE cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.2:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:online_fire_reporting_system:1.2:*:*:*:*:*:*:*

07 Nov 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c', 'name': 'https://medium.com/@ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c', 'tags': ['Exploit', 'Technical Description', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c -

03 Aug 2023, 13:59

Type Values Removed Values Added
CPE cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.2:*:*:*:*:*:*:*
First Time Online Fire Reporting System Project online Fire Reporting System
Online Fire Reporting System Project
CWE CWE-79
References (MISC) https://medium.com/@ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c - (MISC) https://medium.com/@ridheshgohil1092/cve-2023-36942-xss-on-online-fire-reporting-system-v-1-2-19357e54978c - Exploit, Technical Description, Third Party Advisory
References (MISC) https://packetstormsecurity.com - (MISC) https://packetstormsecurity.com - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

27 Jul 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 20:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-36942

Mitre link : CVE-2023-36942

CVE.ORG link : CVE-2023-36942


JSON object : View

Products Affected

phpgurukul

  • online_fire_reporting_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')