6.1
CVSSv3

CVE-2022-31897

Published: 29/06/2022 Updated: 14/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

SourceCodester Zoo Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via public_html/register_visitor?msg=.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul zoo management system 1.0

Exploits

Zoo Management System version 10 suffers from a cross site scripting vulnerability ...

Github Repositories

Zoo Management System 1.0 - Reflected Cross-Site-Scripting (XSS)

CVE-2022-31897 Date: 06/22/2022 Exploit Author: Angelo Pio Amirante Vendor Homepage: wwwsourcecodestercom/ Software Link: wwwsourcecodestercom/php/15344/zoo-management-system-phpoop-free-source-codehtml Version: 10 Tested on: Server: XAMPP on Windows 10 CVE: CVE-2022-31897 Description: Zoo Management System 10 is vulnerable to reflected cross-site scripti