CVE-2023-7143

A vulnerability was found in code-projects Client Details System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/regester.php. The manipulation of the argument fname/lname/email/contact leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249146 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:client_details_system:1.0:*:*:*:*:*:*:*

History

03 Jan 2024, 04:53

Type Values Removed Values Added
References () https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-Blind_Cross_Site_Scripting.md - () https://github.com/h4md153v63n/CVEs/blob/main/Client_Details_System/Client_Details_System-Blind_Cross_Site_Scripting.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.249146 - () https://vuldb.com/?id.249146 - Third Party Advisory
References () https://vuldb.com/?ctiid.249146 - () https://vuldb.com/?ctiid.249146 - Third Party Advisory
CPE cpe:2.3:a:code-projects:client_details_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

29 Dec 2023, 03:13

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-29 01:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7143

Mitre link : CVE-2023-7143

CVE.ORG link : CVE-2023-7143


JSON object : View

Products Affected

code-projects

  • client_details_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')