Cross Site Scripting vulnerability in Service Provider Management System v.1.0 allows a remote attacker to execute arbitrary code and obtain sensitive information via the firstname, middlename and lastname parameters in the /php-spms/admin/?page=user endpoint.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-25T00:00:00

Updated: 2023-09-25T14:39:01.254003

Reserved: 2023-09-18T00:00:00


Link: CVE-2023-43456

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-25T15:15:10.687

Modified: 2023-09-25T17:57:14.147


Link: CVE-2023-43456

JSON object: View

cve-icon Redhat Information

No data.

CWE