A vulnerability has been found in SourceCodester Record Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file search_user.php. The manipulation of the argument search leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Jkev
Jkev record Management System
CPEs cpe:2.3:a:jkev:record_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Jkev
Jkev record Management System

Mon, 26 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester record Management System
CPEs cpe:2.3:a:sourcecodester:record_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester record Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 24 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Record Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file search_user.php. The manipulation of the argument search leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Record Management System search_user.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-24T23:00:06.187Z

Updated: 2024-08-26T17:26:52.868Z

Reserved: 2024-08-23T18:39:18.650Z

Link: CVE-2024-8137

cve-icon Vulnrichment

Updated: 2024-08-26T17:26:38.805Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-24T23:15:04.467

Modified: 2024-08-27T15:50:24.853

Link: CVE-2024-8137

cve-icon Redhat

No data.