SourceCodester Class Scheduling System 1.0 POST Parameter search_teacher_result.php teacher cross site scripting

A vulnerability has been found in SourceCodester Class Scheduling System 1.0 and classified as problematic. This vulnerability affects unknown code of the file search_teacher_result.php of the component POST Parameter Handler. The manipulation of the argument teacher leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was disclosed 05/21/2023. The advisory is shared for download at github.com. This vulnerability was named CVE-2023-2826. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as proof-of-concept. It is possible to download the exploit at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%11

Approve Conf

90%36
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1428526706/15/2023VulD...cvss3_cna_basescore3.5see CVSS documentation06/15/2023accepted
90
1428526606/15/2023VulD...cvss3_nvd_basescore5.4nist.gov06/15/2023accepted
90
1428526506/15/2023VulD...cvss2_nvd_basescore4.0nist.gov06/15/2023accepted
90
1428526406/15/2023VulD...cvss3_meta_tempscore4.0see CVSS documentation06/15/2023accepted
90
1428526306/15/2023VulD...cvss3_meta_basescore4.1see CVSS documentation06/15/2023accepted
90
1428526206/15/2023VulD...cve_cnaVulDBnvd.nist.gov06/15/2023accepted
70
1428526106/15/2023VulD...cvss3_cna_aNnvd.nist.gov06/15/2023accepted
70
1428526006/15/2023VulD...cvss3_cna_iLnvd.nist.gov06/15/2023accepted
70
1428525906/15/2023VulD...cvss3_cna_cNnvd.nist.gov06/15/2023accepted
70
1428525806/15/2023VulD...cvss3_cna_sUnvd.nist.gov06/15/2023accepted
70
1428525706/15/2023VulD...cvss3_cna_uiRnvd.nist.gov06/15/2023accepted
70
1428525606/15/2023VulD...cvss3_cna_prLnvd.nist.gov06/15/2023accepted
70
1428525506/15/2023VulD...cvss3_cna_acLnvd.nist.gov06/15/2023accepted
70
1428525406/15/2023VulD...cvss3_cna_avNnvd.nist.gov06/15/2023accepted
70
1428525306/15/2023VulD...cvss2_nvd_aiNnvd.nist.gov06/15/2023accepted
70
1428525206/15/2023VulD...cvss2_nvd_iiPnvd.nist.gov06/15/2023accepted
70
1428525106/15/2023VulD...cvss2_nvd_ciNnvd.nist.gov06/15/2023accepted
70
1428525006/15/2023VulD...cvss2_nvd_auSnvd.nist.gov06/15/2023accepted
70
1428524906/15/2023VulD...cvss2_nvd_acLnvd.nist.gov06/15/2023accepted
70
1428524806/15/2023VulD...cvss2_nvd_avNnvd.nist.gov06/15/2023accepted
70

52 more entries are not shown

Do you know our Splunk app?

Download it now for free!