SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-29T00:41:59

Updated: 2022-06-29T00:41:59

Reserved: 2022-05-31T00:00:00


Link: CVE-2022-31897

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-29T01:15:07.637

Modified: 2023-11-14T20:19:32.323


Link: CVE-2022-31897

JSON object: View

cve-icon Redhat Information

No data.

CWE