A vulnerability, which was classified as problematic, was found in SourceCodester Accounts Manager App 1.0. Affected is an unknown function of the file /endpoint/add-account.php. The manipulation of the argument account_name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems accounts Manager App
CPEs cpe:2.3:a:rems:accounts_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems accounts Manager App

Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester accounts Manager App
CPEs cpe:2.3:a:sourcecodester:accounts_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester accounts Manager App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Accounts Manager App 1.0. Affected is an unknown function of the file /endpoint/add-account.php. The manipulation of the argument account_name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Accounts Manager App add-account.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T22:00:05.975Z

Updated: 2024-08-14T13:40:47.761Z

Reserved: 2024-08-13T16:04:55.787Z

Link: CVE-2024-7749

cve-icon Vulnrichment

Updated: 2024-08-14T13:40:41.544Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T22:15:08.390

Modified: 2024-08-15T17:23:28.410

Link: CVE-2024-7749

cve-icon Redhat

No data.