A vulnerability was found in SourceCodester Daily Calories Monitoring Tool 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /endpoint/delete-calorie.php. The manipulation of the argument calorie leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems daily Calories Monitoring Tool
CPEs cpe:2.3:a:rems:daily_calories_monitoring_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems daily Calories Monitoring Tool

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester daily Calories Monitoring Tool
CPEs cpe:2.3:a:sourcecodester:daily_calories_monitoring_tool:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester daily Calories Monitoring Tool
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 02:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Daily Calories Monitoring Tool 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /endpoint/delete-calorie.php. The manipulation of the argument calorie leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Daily Calories Monitoring Tool delete-calorie.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T02:31:04.486Z

Updated: 2024-08-26T15:38:20.262Z

Reserved: 2024-08-23T22:28:11.218Z

Link: CVE-2024-8142

cve-icon Vulnrichment

Updated: 2024-08-26T15:38:02.413Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T03:15:03.673

Modified: 2024-08-26T19:08:38.493

Link: CVE-2024-8142

cve-icon Redhat

No data.