CVE-2023-42253

Code-Projects Vehicle Management 1.0 is vulnerable to Cross Site Scripting (XSS) in Add Accounts via Invoice No, To, and Mammul.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*

History

19 Sep 2023, 13:19

Type Values Removed Values Added
References (MISC) https://code-projects.org/vehicle-management-in-php-with-source-code/ - (MISC) https://code-projects.org/vehicle-management-in-php-with-source-code/ - Product
References (MISC) https://gist.github.com/Arajawat007/e37a131fd7b5f90148fa091a42de8f9d#file-cve-2023-42253 - (MISC) https://gist.github.com/Arajawat007/e37a131fd7b5f90148fa091a42de8f9d#file-cve-2023-42253 - Exploit, Third Party Advisory
First Time Vehicle Management Project
Vehicle Management Project vehicle Management
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*
CWE CWE-79

18 Sep 2023, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 12:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-42253

Mitre link : CVE-2023-42253

CVE.ORG link : CVE-2023-42253


JSON object : View

Products Affected

vehicle_management_project

  • vehicle_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')