CVE-2023-3017

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as problematic. This affects an unknown part of the file admin/?page=user/manage_user of the component Manage User Page. The manipulation of the argument First Name/Middle Name/Last Name leads to basic cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230361 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*

History

25 Sep 2023, 16:46

Type Values Removed Values Added
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*
First Time Oretnom23 lost And Found Information System
Oretnom23

07 Jun 2023, 02:52

Type Values Removed Values Added
References (MISC) https://medium.com/@akashpandey380/lost-and-found-information-system-v1-0-html-injection-3596f2b856c0 - (MISC) https://medium.com/@akashpandey380/lost-and-found-information-system-v1-0-html-injection-3596f2b856c0 - Exploit
References (MISC) https://vuldb.com/?id.230361 - (MISC) https://vuldb.com/?id.230361 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.230361 - (MISC) https://vuldb.com/?ctiid.230361 - Third Party Advisory
First Time Lost And Found Information System Project lost And Found Information System
Lost And Found Information System Project
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

31 May 2023, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-31 15:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3017

Mitre link : CVE-2023-3017

CVE.ORG link : CVE-2023-3017


JSON object : View

Products Affected

oretnom23

  • lost_and_found_information_system
CWE
CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)