A vulnerability was found in SourceCodester QR Code Bookmark System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /endpoint/delete-bookmark.php. The manipulation of the argument bookmark leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems qr Code Bookmark System
CPEs cpe:2.3:a:rems:qr_code_bookmark_system:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems qr Code Bookmark System

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester qr Code Bookmark System
CPEs cpe:2.3:a:sourcecodester:qr_code_bookmark_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester qr Code Bookmark System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester QR Code Bookmark System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /endpoint/delete-bookmark.php. The manipulation of the argument bookmark leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester QR Code Bookmark System delete-bookmark.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T22:31:06.804Z

Updated: 2024-08-26T15:36:48.057Z

Reserved: 2024-08-25T06:11:27.689Z

Link: CVE-2024-8153

cve-icon Vulnrichment

Updated: 2024-08-26T15:36:37.712Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T23:15:03.633

Modified: 2024-08-26T19:04:44.310

Link: CVE-2024-8153

cve-icon Redhat

No data.