A vulnerability classified as problematic has been found in SourceCodester Yoga Class Registration System 1.0. Affected is an unknown function of the file /php-ycrs/classes/SystemSettings.php. The manipulation of the argument address leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 yoga Class Registration System
CPEs cpe:2.3:a:oretnom23:yoga_class_registration_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 yoga Class Registration System

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester yoga Class Registration System
CPEs cpe:2.3:a:sourcecodester:yoga_class_registration_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester yoga Class Registration System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in SourceCodester Yoga Class Registration System 1.0. Affected is an unknown function of the file /php-ycrs/classes/SystemSettings.php. The manipulation of the argument address leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Yoga Class Registration System SystemSettings.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T22:00:06.960Z

Updated: 2024-08-19T13:31:32.990Z

Reserved: 2024-08-17T20:55:04.620Z

Link: CVE-2024-7914

cve-icon Vulnrichment

Updated: 2024-08-19T13:31:27.299Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T22:15:12.737

Modified: 2024-08-19T16:12:51.837

Link: CVE-2024-7914

cve-icon Redhat

No data.