Lucene search

K
nvd[email protected]NVD:CVE-2023-0945
HistoryFeb 21, 2023 - 9:15 p.m.

CVE-2023-0945

2023-02-2121:15:10
CWE-79
web.nvd.nist.gov
2
vulnerability
sourcecodester best pos management system
remote attack
cross site scripting
manipulation of parameter
cve-2023-0945

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

20.1%

A vulnerability, which was classified as problematic, was found in SourceCodester Best POS Management System 1.0. Affected is an unknown function of the file index.php?page=add-category. The manipulation of the argument Name with the input "><img src> leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-221592.

Affected configurations

Nvd
Node
best_pos_management_system_projectbest_pos_management_systemMatch1.0
VendorProductVersionCPE
best_pos_management_system_projectbest_pos_management_system1.0cpe:2.3:a:best_pos_management_system_project:best_pos_management_system:1.0:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

20.1%

Related for NVD:CVE-2023-0945