CVE-2022-3716

CVSS V2 None CVSS V3 Medium 5.4
Description
A vulnerability classified as problematic was found in SourceCodester Online Medicine Ordering System 1.0. Affected by this vulnerability is an unknown functionality of the file /omos/admin/?page=user/list. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-212347.
Overview
  • CVE ID
  • CVE-2022-3716
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-27T10:15:11
  • Last Modified Date
  • 2022-10-28T18:29:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:online_medicine_ordering_system_project:online_medicine_ordering_system:1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://vuldb.com/?id.212347
History
Created Old Value New Value Data Type Notes
2022-10-27 11:00:09 Added to TrackCVE
2022-12-07 12:59:44 2022-10-27T10:15Z 2022-10-27T10:15:11 CVE Published Date updated
2022-12-07 12:59:44 2022-10-28T18:29:14 CVE Modified Date updated
2022-12-07 12:59:44 Analyzed Vulnerability Status updated