A vulnerability, which was classified as problematic, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /php-ocls/classes/SystemSettings.php?f=update_settings of the component Setting Handler. The manipulation of the argument System Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Computer And Laptop Store
CPEs cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Computer And Laptop Store

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Computer And Laptop Store
CPEs cpe:2.3:a:sourcecodester:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Computer And Laptop Store
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Online Computer and Laptop Store 1.0. This affects an unknown part of the file /php-ocls/classes/SystemSettings.php?f=update_settings of the component Setting Handler. The manipulation of the argument System Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Computer and Laptop Store Setting SystemSettings.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T22:00:09.729Z

Updated: 2024-08-23T14:13:45.257Z

Reserved: 2024-08-22T12:38:23.365Z

Link: CVE-2024-8084

cve-icon Vulnrichment

Updated: 2024-08-23T14:13:34.809Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T22:15:06.010

Modified: 2024-08-27T16:11:11.460

Link: CVE-2024-8084

cve-icon Redhat

No data.