A vulnerability was found in SourceCodester Car Driving School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument contact/address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 car Driving School Management System
CPEs cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 car Driving School Management System

Mon, 12 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 10:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Car Driving School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument contact/address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Car Driving School Management System SystemSettings.php update_settings_info cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T10:31:03.789Z

Updated: 2024-08-12T16:26:55.556Z

Reserved: 2024-08-10T16:36:09.810Z

Link: CVE-2024-7677

cve-icon Vulnrichment

Updated: 2024-08-12T16:26:47.768Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:54.240

Modified: 2024-08-15T18:06:06.680

Link: CVE-2024-7677

cve-icon Redhat

No data.