A vulnerability was found in CodeAstro Hospital Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /backend/admin/his_admin_add_vendor.php of the component Add Vendor Details Page. The manipulation of the argument v_name/v_adr/v_number/v_email/v_phone/v_desc leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 26 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Codeastro
Codeastro hospital Management System
CPEs cpe:2.3:a:codeastro:hospital_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Codeastro
Codeastro hospital Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 26 Nov 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in CodeAstro Hospital Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /backend/admin/his_admin_add_vendor.php of the component Add Vendor Details Page. The manipulation of the argument v_name/v_adr/v_number/v_email/v_phone/v_desc leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title CodeAstro Hospital Management System Add Vendor Details Page his_admin_add_vendor.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-26T01:00:20.559Z

Updated: 2024-11-26T15:27:08.144Z

Reserved: 2024-11-25T14:44:57.216Z

Link: CVE-2024-11677

cve-icon Vulnrichment

Updated: 2024-11-26T15:27:03.925Z

cve-icon NVD

Status : Received

Published: 2024-11-26T02:15:17.437

Modified: 2024-11-26T02:15:17.437

Link: CVE-2024-11677

cve-icon Redhat

No data.