CVE-2023-2099

A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226107.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:1.0:*:*:*:*:*:*:*

History

24 Apr 2023, 18:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Vehicle Service Management System Project vehicle Service Management System
Vehicle Service Management System Project
CPE cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.226107 - (MISC) https://vuldb.com/?ctiid.226107 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.226107 - (MISC) https://vuldb.com/?id.226107 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Vehicle%20Service%20Management%20System/Vehicle%20Service%20Management%20System%20-%20vuln%208.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Vehicle%20Service%20Management%20System/Vehicle%20Service%20Management%20System%20-%20vuln%208.pdf - Exploit

15 Apr 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-15 12:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2099

Mitre link : CVE-2023-2099

CVE.ORG link : CVE-2023-2099


JSON object : View

Products Affected

vehicle_service_management_system_project

  • vehicle_service_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')