Maid Hiring Management System cross-site scripting | CVE-2023-37746

NAME
__________
Maid Hiring Management System cross-site scripting

Platforms Affected:
PHPGurukul Maid Hiring Management System 1.0

Risk Level:
6.1

Exploitability:
High

Consequences:
Cross-Site Scripting

DESCRIPTION
__________

Maid Hiring Management System is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the /admin/contactus.php script. A remote attacker could exploit this vulnerability using the Title field to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Changed

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.