CVE-2023-36940

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Jul 10, 2023
Updated: Dec 21, 2023
CWE ID 79

Summary

CVE-2023-36940 is a Cross-Site Scripting (XSS) vulnerability affecting the PHPGurukul Online Fire Reporting System, which utilizes PHP and MySQL version 1.2. This issue enables attackers to inject malicious code into the search field, allowing them to execute arbitrary scripts in the context of affected users. Successful exploitation could result in data theft, session hijacking, or other unintended actions. Users are strongly advised to apply the available patch or upgrade to a secure version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36940 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions