CVE

CVE-2020-23466

CVE-2020-23466

Cross Site Scripting (XSS) vulnerability exists in the phpgurukul Online Marriage Registration System 1.0 allows attackers to run arbitrary code via the wzipcode field.

Source: CVE-2020-23466

Exit mobile version