A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /APR/signup.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221794 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/nightcloudos/bug_report/blob/main/vendors/jkev/Dental%20Clinic%20Appointment%20Reservation%20System/XSS-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.221794 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.221794 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-26T11:49:57.972Z

Updated: 2023-10-20T22:11:23.165Z

Reserved: 2023-02-26T11:49:25.605Z


Link: CVE-2023-1036

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-26T12:15:10.540

Modified: 2024-05-17T02:17:45.537


Link: CVE-2023-1036

JSON object: View

cve-icon Redhat Information

No data.

CWE