logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-1036

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-1036

Description:
A vulnerability was found in SourceCodester Dental Clinic Appointment Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /APR/signup.php of the component POST Parameter Handler. The manipulation of the argument firstname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221794 is the identifier assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/03/2023
Reference url to background

https://github.com/nightcloudos/bug_report/blob/main/vendors/jkev/Dental%20Clinic%20Appointment%20Reservation%20System/XSS-1.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy