A vulnerability, which was classified as problematic, was found in SourceCodester Simple Forum Website 1.0. This affects an unknown part of the file /registration.php of the component Signup Page. The manipulation of the argument username leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Forum Website
CPEs cpe:2.3:a:oretnom23:simple_forum_website:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Forum Website

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester simple Forum Website
CPEs cpe:2.3:a:sourcecodester:simple_forum_website:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester simple Forum Website
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Simple Forum Website 1.0. This affects an unknown part of the file /registration.php of the component Signup Page. The manipulation of the argument username leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Simple Forum Website Signup Page registration.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T21:31:07.515Z

Updated: 2024-08-20T13:45:58.978Z

Reserved: 2024-08-19T13:55:17.480Z

Link: CVE-2024-7929

cve-icon Vulnrichment

Updated: 2024-08-20T13:45:55.079Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T22:15:06.470

Modified: 2024-08-21T14:10:01.937

Link: CVE-2024-7929

cve-icon Redhat

No data.