CVE-2023-5585

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 15, 2023
Updated: Apr 11, 2024
CWE ID 79

Summary

CVE-2023-5585 is a vulnerability in SourceCodester Online Motorcycle Rental System 1.0 that allows for cross-site scripting. The vulnerability affects the Bike List component, specifically the argument Model. By manipulating this argument, an attacker can initiate remote attacks by injecting malicious code. The exploit has been disclosed to the public and is of medium severity. It requires user interaction and has low impact on integrity and confidentiality. The vulnerability has a base score of 6.1 and an exploitability score of 2.8 according to [email protected]. Remediation measures should be taken to address this vulnerability to prevent potential harm to organizations using the affected product.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5585 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions