A vulnerability has been found in SourceCodester File Manager App 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Add File Handler. The manipulation of the argument File Title/Uploaded By leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems file Manager App
CPEs cpe:2.3:a:rems:file_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems file Manager App

Mon, 12 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester file Management App
CPEs cpe:2.3:a:sourcecodester:file_management_app:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester file Management App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester File Manager App 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Add File Handler. The manipulation of the argument File Title/Uploaded By leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester File Manager App Add File cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T03:00:08.395Z

Updated: 2024-08-12T16:31:32.731Z

Reserved: 2024-08-10T08:03:15.301Z

Link: CVE-2024-7660

cve-icon Vulnrichment

Updated: 2024-08-12T16:31:23.486Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:50.210

Modified: 2024-08-15T17:50:39.307

Link: CVE-2024-7660

cve-icon Redhat

No data.