A vulnerability classified as problematic was found in SourceCodester Best House Rental Management System 1.0. This vulnerability affects unknown code of the file /rental_0/rental/ajax.php?action=save_tenant of the component POST Parameter Handler. The manipulation of the argument lastname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 20 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester best House Rental Management System
CPEs cpe:2.3:a:sourcecodester:best_house_rental_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester best House Rental Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik best House Rental Management System
CPEs cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik best House Rental Management System

Thu, 15 Aug 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in SourceCodester Best House Rental Management System 1.0. This vulnerability affects unknown code of the file /rental_0/rental/ajax.php?action=save_tenant of the component POST Parameter Handler. The manipulation of the argument lastname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Best House Rental Management System POST Parameter ajax.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T03:00:06.502Z

Updated: 2024-08-20T15:06:09.435Z

Reserved: 2024-08-14T18:29:59.696Z

Link: CVE-2024-7812

cve-icon Vulnrichment

Updated: 2024-08-20T15:06:05.047Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T03:15:05.847

Modified: 2024-08-19T18:16:21.283

Link: CVE-2024-7812

cve-icon Redhat

No data.