CVE-2022-2773

A vulnerability was found in SourceCodester Apartment Visitor Management System. It has been classified as problematic. This affects an unknown part of the file profile.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-206169 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.206169 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:*:*:*:*:*:*:*:*

History

15 Aug 2022, 18:30

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.206169 - (MISC) https://vuldb.com/?id.206169 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:*:*:*:*:*:*:*:*
First Time Apartment Visitors Management System Project
Apartment Visitors Management System Project apartment Visitors Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

11 Aug 2022, 12:47

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-11 12:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2773

Mitre link : CVE-2022-2773

CVE.ORG link : CVE-2022-2773


JSON object : View

Products Affected

apartment_visitors_management_system_project

  • apartment_visitors_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')