A vulnerability was found in SourceCodester Leads Manager Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-leads.php of the component Add Leads Handler. The manipulation of the argument leads_name/phone_number leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 09 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
References

Thu, 15 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems leads Manager Tool
CPEs cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems leads Manager Tool

Fri, 09 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester leads Manager Tool
CPEs cpe:2.3:a:sourcecodester:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester leads Manager Tool
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Leads Manager Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-leads.php of the component Add Leads Handler. The manipulation of the argument leads_name/phone_number leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Leads Manager Tool Add Leads add-leads.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T15:31:03.622Z

Updated: 2024-09-09T15:05:21.187Z

Reserved: 2024-08-09T06:22:38.135Z

Link: CVE-2024-7644

cve-icon Vulnrichment

Updated: 2024-08-09T16:19:22.506Z

cve-icon NVD

Status : Modified

Published: 2024-08-12T13:38:48.333

Modified: 2024-09-09T15:15:12.197

Link: CVE-2024-7644

cve-icon Redhat

No data.