CVE-2022-3453

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-210437 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.210437 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-74
CWE-79

11 Oct 2022, 20:20

Type Values Removed Values Added
CPE cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.210437 - (MISC) https://vuldb.com/?id.210437 - Third Party Advisory
First Time Book Store Management System Project book Store Management System
Book Store Management System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

11 Oct 2022, 18:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-11 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3453

Mitre link : CVE-2022-3453

CVE.ORG link : CVE-2022-3453


JSON object : View

Products Affected

book_store_management_system_project

  • book_store_management_system
CWE
CWE-707

Improper Neutralization