CVE-2023-23024

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the writer parameter.
References
Link Resource
https://gist.github.com/enferas/6ae66b7daf4f86997cd5320975f209e2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

History

26 Jan 2023, 19:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Book Store Management System Project
Book Store Management System Project book Store Management System
CWE CWE-79
References (MISC) https://gist.github.com/enferas/6ae66b7daf4f86997cd5320975f209e2 - (MISC) https://gist.github.com/enferas/6ae66b7daf4f86997cd5320975f209e2 - Exploit, Third Party Advisory
CPE cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

20 Jan 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-20 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23024

Mitre link : CVE-2023-23024

CVE.ORG link : CVE-2023-23024


JSON object : View

Products Affected

book_store_management_system_project

  • book_store_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')