• caglararli@hotmail.com
  • 05386281520

CVE-2024-5136 | PHPGurukul Directory Management System 1.0 search-directory.php. cross site scripting

Çağlar Arlı      -    70 Views

CVE-2024-5136 | PHPGurukul Directory Management System 1.0 search-directory.php. cross site scripting

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2024-5136. It is possible to launch the attack remotely. Furthermore, there is an exploit available.