A vulnerability, which was classified as problematic, was found in playSMS 1.4.3. Affected is an unknown function of the file /index.php?app=main&inc=feature_phonebook&op=phonebook_list of the component New Phonebook Handler. The manipulation of the argument name/email leads to basic cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269418 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 19 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
CPEs cpe:2.3:a:playsms:playsms:1.4.3:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-22T11:31:03.392Z

Updated: 2024-08-01T21:33:05.179Z

Reserved: 2024-06-21T16:27:36.692Z

Link: CVE-2024-6251

cve-icon Vulnrichment

Updated: 2024-07-02T20:21:49.132Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-22T12:15:09.923

Modified: 2024-09-19T16:50:07.723

Link: CVE-2024-6251

cve-icon Redhat

No data.