A vulnerability classified as problematic was found in SourceCodester Accounts Manager App 1.0. This vulnerability affects unknown code of the file update-account.php of the component Update Account Page. The manipulation of the argument Account Name/Username/Password/Link leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems account Manager App
CPEs cpe:2.3:a:rems:account_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems account Manager App

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester accounts Manager App
CPEs cpe:2.3:a:sourcecodester:accounts_manager_app:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester accounts Manager App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 02:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in SourceCodester Accounts Manager App 1.0. This vulnerability affects unknown code of the file update-account.php of the component Update Account Page. The manipulation of the argument Account Name/Username/Password/Link leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Accounts Manager App Update Account Page update-account.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T02:00:04.581Z

Updated: 2024-08-20T13:15:10.197Z

Reserved: 2024-08-19T15:27:32.522Z

Link: CVE-2024-7948

cve-icon Vulnrichment

Updated: 2024-08-20T13:15:00.426Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T02:15:06.573

Modified: 2024-08-21T13:52:38.057

Link: CVE-2024-7948

cve-icon Redhat

No data.