CVE-2023-3184

A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sales_tracker_management_system_project:sales_tracker_management_system:1.0:*:*:*:*:*:*:*

History

16 Jun 2023, 03:18

Type Values Removed Values Added
First Time Sales Tracker Management System Project sales Tracker Management System
Sales Tracker Management System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:sales_tracker_management_system_project:sales_tracker_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.231164 - (MISC) https://vuldb.com/?id.231164 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/172908/Sales-Tracker-Management-System-1.0-HTML-Injection.html - (MISC) http://packetstormsecurity.com/files/172908/Sales-Tracker-Management-System-1.0-HTML-Injection.html - Exploit, Third Party Advisory
References (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Sales_Tracker_Management_System/stms.md - (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Sales_Tracker_Management_System/stms.md - Exploit
References (MISC) https://vuldb.com/?ctiid.231164 - (MISC) https://vuldb.com/?ctiid.231164 - Third Party Advisory

14 Jun 2023, 07:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172908/Sales-Tracker-Management-System-1.0-HTML-Injection.html -

10 Jun 2023, 04:15

Type Values Removed Values Added
Summary A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-231164. A vulnerability was found in SourceCodester Sales Tracker Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /classes/Users.php?f=save. The manipulation of the argument firstname/middlename/lastname/username leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231164.
References
  • (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Sales_Tracker_Management_System/stms.md -

09 Jun 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-09 13:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3184

Mitre link : CVE-2023-3184

CVE.ORG link : CVE-2023-3184


JSON object : View

Products Affected

sales_tracker_management_system_project

  • sales_tracker_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')