Lucene search

K
cveMitreCVE-2023-34647
HistoryJun 28, 2023 - 10:15 p.m.

CVE-2023-34647

2023-06-2822:15:09
CWE-79
mitre
web.nvd.nist.gov
23
cve-2023-34647
phpgurukl
hostel management system
xss
cross site scripting
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

PHPgurukl Hostel Management System v.1.0 is vulnerable to Cross Site Scripting (XSS).

Affected configurations

Nvd
Node
phpgurukulhostel_management_systemMatch1.0
VendorProductVersionCPE
phpgurukulhostel_management_system1.0cpe:2.3:a:phpgurukul:hostel_management_system:1.0:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

Related for CVE-2023-34647