CVE-2023-7132

A vulnerability was found in code-projects Intern Membership Management System 2.0. It has been classified as problematic. This affects an unknown part of the file /user_registration/ of the component User Registration. The manipulation of the argument userName/firstName/lastName/userEmail with the input "><ScRiPt>confirm(document.domain)</ScRiPt>h0la leads to cross site scripting. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249135.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carmelogarcia:intern_membership_management_system:2.0:*:*:*:*:*:*:*

History

04 Jan 2024, 23:50

Type Values Removed Values Added
CPE cpe:2.3:a:carmelogarcia:intern_membership_management_system:2.0:*:*:*:*:*:*:*
First Time Carmelogarcia
Carmelogarcia intern Membership Management System
References () https://vuldb.com/?ctiid.249135 - () https://vuldb.com/?ctiid.249135 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249135 - () https://vuldb.com/?id.249135 - Third Party Advisory
References () https://github.com/h4md153v63n/CVEs/blob/main/Intern_Membership_Management_System/Intern_Membership_Management_System-Stored_Cross_site_Scripting.md - () https://github.com/h4md153v63n/CVEs/blob/main/Intern_Membership_Management_System/Intern_Membership_Management_System-Stored_Cross_site_Scripting.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

28 Dec 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 17:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7132

Mitre link : CVE-2023-7132

CVE.ORG link : CVE-2023-7132


JSON object : View

Products Affected

carmelogarcia

  • intern_membership_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')