CVE-2023-2667

A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228883.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*

History

15 Nov 2023, 02:40

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2667.md - (MISC) https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2667.md - Exploit, Third Party Advisory

07 Nov 2023, 04:13

Type Values Removed Values Added
CWE CWE-79

23 Oct 2023, 06:15

Type Values Removed Values Added
CWE CWE-79
Summary A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-228883. A vulnerability has been found in SourceCodester Lost and Found Information System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file admin/. The manipulation of the argument page leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-228883.
References
  • (MISC) https://github.com/tht1997/CVE_2023/blob/main/Lost%20and%20Found%20Information%20System/CVE-2023-2667.md -

25 Sep 2023, 16:46

Type Values Removed Values Added
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*
First Time Oretnom23 lost And Found Information System
Oretnom23

19 May 2023, 01:56

Type Values Removed Values Added
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:*
First Time Lost And Found Information System Project lost And Found Information System
Lost And Found Information System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://vuldb.com/?id.228883 - (MISC) https://vuldb.com/?id.228883 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.228883 - (MISC) https://vuldb.com/?ctiid.228883 - Third Party Advisory

12 May 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-12 07:15

Updated : 2024-05-14 13:00


NVD link : CVE-2023-2667

Mitre link : CVE-2023-2667

CVE.ORG link : CVE-2023-2667


JSON object : View

Products Affected

oretnom23

  • lost_and_found_information_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')