SourceCodester Wedding Hall Booking System Staff User Profile /whbs/admin/ First Name/Last Name cross site scripting

A vulnerability, which was classified as problematic, was found in SourceCodester Wedding Hall Booking System. This affects an unknown part of the file /whbs/admin/?page=user of the component Staff User Profile. The manipulation of the argument First Name/Last Name leads to cross site scripting. The CWE definition for the vulnerability is CWE-79. The weakness was published 08/06/2022. It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2022-2692. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is shared for download at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

141

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%34
70%19
50%11

Approve Conf

90%34
70%19
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1292798308/31/2022VulD...cvss3_cna_basescore3.5see CVSS documentation08/31/2022accepted
90
1292798208/31/2022VulD...cvss3_nvd_basescore5.4nist.gov08/31/2022accepted
90
1292798108/31/2022VulD...cvss3_meta_tempscore4.0see CVSS documentation08/31/2022accepted
90
1292798008/31/2022VulD...cvss3_meta_basescore4.1see CVSS documentation08/31/2022accepted
90
1292797908/31/2022VulD...cve_cnaVulDBnvd.nist.gov08/31/2022accepted
70
1292797808/31/2022VulD...cvss3_cna_aNnvd.nist.gov08/31/2022accepted
70
1292797708/31/2022VulD...cvss3_cna_iLnvd.nist.gov08/31/2022accepted
70
1292797608/31/2022VulD...cvss3_cna_cNnvd.nist.gov08/31/2022accepted
70
1292797508/31/2022VulD...cvss3_cna_sUnvd.nist.gov08/31/2022accepted
70
1292797408/31/2022VulD...cvss3_cna_uiRnvd.nist.gov08/31/2022accepted
70
1292797308/31/2022VulD...cvss3_cna_prLnvd.nist.gov08/31/2022accepted
70
1292797208/31/2022VulD...cvss3_cna_acLnvd.nist.gov08/31/2022accepted
70
1292797108/31/2022VulD...cvss3_cna_avNnvd.nist.gov08/31/2022accepted
70
1292797008/31/2022VulD...cvss3_nvd_aNnvd.nist.gov08/31/2022accepted
70
1292796908/31/2022VulD...cvss3_nvd_iLnvd.nist.gov08/31/2022accepted
70
1292796808/31/2022VulD...cvss3_nvd_cLnvd.nist.gov08/31/2022accepted
70
1292796708/31/2022VulD...cvss3_nvd_sCnvd.nist.gov08/31/2022accepted
70
1292796608/31/2022VulD...cvss3_nvd_uiRnvd.nist.gov08/31/2022accepted
70
1292796508/31/2022VulD...cvss3_nvd_prLnvd.nist.gov08/31/2022accepted
70
1292796408/31/2022VulD...cvss3_nvd_acLnvd.nist.gov08/31/2022accepted
70

44 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!