A vulnerability, which was classified as problematic, was found in SourceCodester Record Management System 1.0. This affects an unknown part of the file sort1_user.php. The manipulation of the argument position leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Jkev
Jkev record Management System
CPEs cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Jkev
Jkev record Management System

Mon, 26 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester record Management System
CPEs cpe:2.3:a:sourcecodester:record_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester record Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 24 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Record Management System 1.0. This affects an unknown part of the file sort1_user.php. The manipulation of the argument position leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Record Management System sort1_user.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-24T22:00:06.068Z

Updated: 2024-08-26T13:14:58.934Z

Reserved: 2024-08-23T18:39:16.537Z

Link: CVE-2024-8136

cve-icon Vulnrichment

Updated: 2024-08-26T13:14:53.034Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-24T22:15:14.087

Modified: 2024-08-27T15:43:27.937

Link: CVE-2024-8136

cve-icon Redhat

No data.