A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-task.php. The manipulation of the argument task_name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester task Progress Tracker
CPEs cpe:2.3:a:sourcecodester:task_progress_tracker:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester task Progress Tracker
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems task Progress Tracker
CPEs cpe:2.3:a:rems:task_progress_tracker:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems task Progress Tracker

Wed, 14 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Task Progress Tracker 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-task.php. The manipulation of the argument task_name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Task Progress Tracker add-task.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T21:00:06.947Z

Updated: 2024-08-19T18:41:23.718Z

Reserved: 2024-08-14T13:58:25.212Z

Link: CVE-2024-7793

cve-icon Vulnrichment

Updated: 2024-08-19T18:41:18.413Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T21:15:17.517

Modified: 2024-08-19T16:25:22.220

Link: CVE-2024-7793

cve-icon Redhat

No data.