A vulnerability, which was classified as problematic, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This affects an unknown part of the file register_case.php. The manipulation of the argument title/description/opposite_lawyer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik advocate Office Management System
CPEs cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik advocate Office Management System

Mon, 12 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester kortex Lite Advocate Office Management System
CPEs cpe:2.3:a:sourcecodester:kortex_lite_advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester kortex Lite Advocate Office Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This affects an unknown part of the file register_case.php. The manipulation of the argument title/description/opposite_lawyer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Kortex Lite Advocate Office Management System register_case.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-12T01:31:05.475Z

Updated: 2024-08-12T12:31:25.752Z

Reserved: 2024-08-11T18:06:07.976Z

Link: CVE-2024-7686

cve-icon Vulnrichment

Updated: 2024-08-12T12:30:44.684Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:57.730

Modified: 2024-08-20T14:03:12.533

Link: CVE-2024-7686

cve-icon Redhat

No data.