CVE-2022-2684

A vulnerability has been found in SourceCodester Apartment Visitor Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /manage-apartment.php. The manipulation of the argument Apartment Number with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-205672.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:1.0:*:*:*:*:*:*:*

History

08 Aug 2022, 17:34

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.205672 - (MISC) https://vuldb.com/?id.205672 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-XSS.md - (MISC) https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-XSS.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-79
First Time Apartment Visitors Management System Project
Apartment Visitors Management System Project apartment Visitors Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

05 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-05 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2684

Mitre link : CVE-2022-2684

CVE.ORG link : CVE-2022-2684


JSON object : View

Products Affected

apartment_visitors_management_system_project

  • apartment_visitors_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')