CVE-2023-6442

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file add-phlebotomist.php. The manipulation of the argument empid/fullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246445 was assigned to this vulnerability.
References
Link Resource
https://github.com/dhabaleshwar/niv_testing_sxss/blob/main/exploit.md Exploit
https://vuldb.com/?ctiid.246445 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.246445 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

06 Dec 2023, 16:53

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://vuldb.com/?ctiid.246445 - () https://vuldb.com/?ctiid.246445 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.246445 - () https://vuldb.com/?id.246445 - Permissions Required, Third Party Advisory, VDB Entry
References () https://github.com/dhabaleshwar/niv_testing_sxss/blob/main/exploit.md - () https://github.com/dhabaleshwar/niv_testing_sxss/blob/main/exploit.md - Exploit

30 Nov 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 21:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6442

Mitre link : CVE-2023-6442

CVE.ORG link : CVE-2023-6442


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')