CVE-2022-43097

CVE-2022-43097

Phpgurukul User Registration & User Management System v3.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & login pages.

Source: CVE-2022-43097

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다