CVE-2023-36942

CVSS Score of 10 (low)

Details

Published Jul 27, 2023
Updated: Dec 28, 2023
CWE ID 79

Summary

A cross-site scripting (XSS) vulnerability, identified as CVE-2023-36942, has been discovered in PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2. This vulnerability allows attackers to execute arbitrary web scripts or HTML by injecting a crafted payload into the website title field. The affected product is PHPGurukul Online Fire Reporting System Using PHP and MySQL 1.2. To remediate this vulnerability, it is recommended to apply the latest security patches or updates provided by the vendor. The potential danger of this vulnerability is that it allows attackers to manipulate and compromise the website's content, potentially leading to unauthorized access, data theft, or other malicious activities impacting the organization's confidentiality and integrity.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36942 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions