A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 yoga Class Registration System
CPEs cpe:2.3:a:tips23:yoga_class_registration_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:yoga_class_registration_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tips23
Tips23 yoga Class Registration System
Oretnom23
Oretnom23 yoga Class Registration System

Wed, 28 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Tips23
Tips23 yoga Class Registration System
CPEs cpe:2.3:a:tips23:yoga_class_registration_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tips23
Tips23 yoga Class Registration System

Fri, 16 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester yoga Class Registration System
CPEs cpe:2.3:a:sourcecodester:yoga_class_registration_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester yoga Class Registration System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Yoga Class Registration System view_inquiry.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-16T00:31:04.422Z

Updated: 2024-08-16T13:56:15.785Z

Reserved: 2024-08-15T16:06:40.238Z

Link: CVE-2024-7852

cve-icon Vulnrichment

Updated: 2024-08-16T13:56:10.878Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T02:15:18.960

Modified: 2024-08-29T15:23:16.160

Link: CVE-2024-7852

cve-icon Redhat

No data.