A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/notes/create of the component Notes Page. The manipulation of the argument Note text leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Adonesevangelista
Adonesevangelista laravel Property Management System
CPEs cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adonesevangelista
Adonesevangelista laravel Property Management System

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode laravel Property Management System
CPEs cpe:2.3:a:itsourcecode:laravel_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode laravel Property Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 01:30:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/notes/create of the component Notes Page. The manipulation of the argument Note text leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Laravel Property Management System Notes Page create cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T01:00:07.668Z

Updated: 2024-08-20T13:16:38.608Z

Reserved: 2024-08-19T15:10:42.210Z

Link: CVE-2024-7945

cve-icon Vulnrichment

Updated: 2024-08-20T13:16:32.866Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T02:15:05.860

Modified: 2024-08-21T15:25:35.197

Link: CVE-2024-7945

cve-icon Redhat

No data.