CVE-2023-6474

A vulnerability has been found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file manage-phlebotomist.php. The manipulation of the argument pid leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246640.
References
Link Resource
https://github.com/dhabaleshwar/niv_testing_csrf/blob/main/exploit.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.246640 Permissions Required Third Party Advisory
https://vuldb.com/?id.246640 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

08 Dec 2023, 15:06

Type Values Removed Values Added
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References () https://vuldb.com/?ctiid.246640 - () https://vuldb.com/?ctiid.246640 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.246640 - () https://vuldb.com/?id.246640 - Third Party Advisory
References () https://github.com/dhabaleshwar/niv_testing_csrf/blob/main/exploit.md - () https://github.com/dhabaleshwar/niv_testing_csrf/blob/main/exploit.md - Exploit, Third Party Advisory

03 Dec 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-03 00:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6474

Mitre link : CVE-2023-6474

CVE.ORG link : CVE-2023-6474


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-352

Cross-Site Request Forgery (CSRF)