A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file updateItemController.php. The manipulation of the argument p_name/p_desc leads to cross site scripting. The attack may be launched remotely.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Thu, 03 Apr 2025 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects simple Admin Panel
CPEs cpe:2.3:a:code-projects:simple_admin_panel:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects simple Admin Panel

Thu, 26 Dec 2024 18:15:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 26 Dec 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file updateItemController.php. The manipulation of the argument p_name/p_desc leads to cross site scripting. The attack may be launched remotely.
Title code-projects Simple Admin Panel updateItemController.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2024-12-26T18:07:00.905Z

Reserved: 2024-12-25T15:01:07.198Z

Link: CVE-2024-12933

cve-icon Vulnrichment

Updated: 2024-12-26T18:06:52.183Z

cve-icon NVD

Status : Analyzed

Published: 2024-12-26T04:15:05.840

Modified: 2025-04-03T16:32:21.660

Link: CVE-2024-12933

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.