Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Izmir Katip Celebi University UBYS allows Stored XSS.This issue affects UBYS: before 23.03.16.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0159 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-20T12:18:36.073Z

Updated: 2023-04-05T05:57:47.916Z

Reserved: 2023-01-16T12:51:54.497Z


Link: CVE-2023-0320

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-20T13:15:11.693

Modified: 2023-11-07T04:00:10.537


Link: CVE-2023-0320

JSON object: View

cve-icon Redhat Information

No data.

CWE