A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/service.php of the component POST Parameter Handler. The manipulation of the argument service leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-229598 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/daxian2022/CVE/blob/main/XSS.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.229598 Third Party Advisory
https://vuldb.com/?id.229598 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-20T08:00:05.761Z

Updated: 2023-10-23T06:50:12.922Z

Reserved: 2023-05-20T06:49:18.481Z


Link: CVE-2023-2824

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-20T08:15:08.763

Modified: 2024-05-17T02:23:17.570


Link: CVE-2023-2824

JSON object: View

cve-icon Redhat Information

No data.

CWE