CVE List

CVE-2023-0320

Moderate 5.4

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Izmir Katip Celebi University UBYS allows Stored XSS.This issue affects UBYS: before 23.03.16.

Published March 20, 2023.

Affected software

Get alerts for University Information Management System Project University Information Management System

Reference links