CVE-2023-43456

Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:service_provider_management_system:1.0:*:*:*:*:*:*:*

History

25 Sep 2023, 17:57

Type Values Removed Values Added
CWE CWE-79
First Time Oretnom23 service Provider Management System
Oretnom23
References (MISC) https://www.sourcecodester.com/users/tips23 - (MISC) https://www.sourcecodester.com/users/tips23 - Product
References (MISC) https://www.sourcecodester.com/php/16501/service-provider-management-system-using-php-and-mysql-source-code-free-download.html - (MISC) https://www.sourcecodester.com/php/16501/service-provider-management-system-using-php-and-mysql-source-code-free-download.html - Product
References (MISC) https://samh4cks.github.io/posts/cve-2023-43456/ - (MISC) https://samh4cks.github.io/posts/cve-2023-43456/ - Exploit, Mitigation, Third Party Advisory
CPE cpe:2.3:a:oretnom23:service_provider_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

25 Sep 2023, 15:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43456

Mitre link : CVE-2023-43456

CVE.ORG link : CVE-2023-43456


JSON object : View

Products Affected

oretnom23

  • service_provider_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')