Vulnerabilities > Phpgurukul > Cyber Cafe Management System > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-34666 Cross-site Scripting vulnerability in PHPgurukul Cyber Cafe Management System 1.0
Cross-site scripting (XSS) vulnerability in Phpgurukul Cyber Cafe Management System 1.0 allows remote attackers to inject arbitrary web script or HTML via the admin username parameter.
network
low complexity
phpgurukul CWE-79
6.1