We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-24203



Assignermitre
Updated2024-08-02

Description

Cross Site Scripting vulnerability in SourceCodester Simple Customer Relationship Management System v1.0 allows attacker to execute arbitary code via the company or query parameter(s).

References

https://www.sourcecodester.com

https://momonguyen.com/2023/cve-2023-24203/

https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204

cve.org CVE-2023-24203

nvd.nist.gov CVE-2023-24203

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.