A vulnerability classified as problematic has been found in romadebrian WEB-Sekolah 1.0. Affected is an unknown function of the file /Admin/akun_edit.php of the component Backend. The manipulation of the argument kode leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 05 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Romadebrian
Romadebrian web-sekolah
CPEs cpe:2.3:a:romadebrian:web-sekolah:*:*:*:*:*:*:*:*
Vendors & Products Romadebrian
Romadebrian web-sekolah
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 05 Nov 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in romadebrian WEB-Sekolah 1.0. Affected is an unknown function of the file /Admin/akun_edit.php of the component Backend. The manipulation of the argument kode leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title romadebrian WEB-Sekolah Backend akun_edit.php cross site scripting
Weaknesses CWE-707
CWE-74
CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-05T13:00:06.352Z

Updated: 2024-11-05T14:37:25.148Z

Reserved: 2024-11-05T07:34:02.353Z

Link: CVE-2024-10840

cve-icon Vulnrichment

Updated: 2024-11-05T14:37:17.695Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-05T13:15:03.443

Modified: 2024-11-05T16:04:26.053

Link: CVE-2024-10840

cve-icon Redhat

No data.