A vulnerability has been found in SourceCodester Leads Manager Tool 1.0 and classified as problematic. This vulnerability affects unknown code of the file update-leads.php. The manipulation of the argument phone_number leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems leads Manager Tool
CPEs cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems leads Manager Tool

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester leads Manager Tool
CPEs cpe:2.3:a:sourcecodester:leads_manager_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester leads Manager Tool
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Leads Manager Tool 1.0 and classified as problematic. This vulnerability affects unknown code of the file update-leads.php. The manipulation of the argument phone_number leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Leads Manager Tool update-leads.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T00:00:08.345Z

Updated: 2024-08-20T13:51:12.783Z

Reserved: 2024-08-19T15:06:54.969Z

Link: CVE-2024-7942

cve-icon Vulnrichment

Updated: 2024-08-20T13:50:59.810Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T01:15:11.180

Modified: 2024-09-03T20:39:07.790

Link: CVE-2024-7942

cve-icon Redhat

No data.