A vulnerability classified as problematic has been found in SourceCodester Comment System 1.0. Affected is an unknown function of the file index.php of the component GET Parameter Handler. The manipulation of the argument msg leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-230076.
References
Link Resource
https://github.com/kanyl6/CVERequest/blob/main/XSS.md Exploit
https://vuldb.com/?ctiid.230076 Permissions Required Third Party Advisory
https://vuldb.com/?id.230076 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-27T07:31:03.391Z

Updated: 2023-10-23T07:10:56.586Z

Reserved: 2023-05-27T07:02:58.879Z


Link: CVE-2023-2922

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-27T08:15:09.577

Modified: 2024-05-17T02:23:21.983


Link: CVE-2023-2922

JSON object: View

cve-icon Redhat Information

No data.

CWE