Lucene search

K
cve[email protected]CVE-2023-2219
HistoryApr 21, 2023 - 11:15 a.m.

CVE-2023-2219

2023-04-2111:15:07
CWE-79
web.nvd.nist.gov
19
vulnerability
sourcecodester
task reminder system
1.0
remote attack
cross-site scripting
nvd
cve-2023-2219

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

A vulnerability was found in SourceCodester Task Reminder System 1.0 and classified as problematic. This issue affects some unknown processing of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226985 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
sourcecodesterrestaurant_management_systemMatch1.0
VendorProductVersionCPE
sourcecodesterrestaurant_management_system1.0cpe:2.3:a:sourcecodester:restaurant_management_system:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "SourceCodester",
    "product": "Task Reminder System",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

Related for CVE-2023-2219