A vulnerability, which was classified as problematic, has been found in SourceCodester Contact Manager with Export to VCF 1.0. Affected by this issue is some unknown functionality of the file index.html. The manipulation of the argument contact_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 17 Sep 2024 08:45:00 +0000


Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems contact Manager With Export To Vcf
CPEs cpe:2.3:a:rems:contact_manager_with_export_to_vcf:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems contact Manager With Export To Vcf

Fri, 30 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester contact Manager
CPEs cpe:2.3:a:sourcecodester:contact_manager:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester contact Manager
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in SourceCodester Contact Manager with Export to VCF 1.0. Affected by this issue is some unknown functionality of the file index.html. The manipulation of the argument contact_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Contact Manager with Export to VCF index.html cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T13:31:06.423Z

Updated: 2024-09-17T08:40:35.242Z

Reserved: 2024-08-30T05:42:47.330Z

Link: CVE-2024-8337

cve-icon Vulnrichment

Updated: 2024-08-30T13:56:32.227Z

cve-icon NVD

Status : Modified

Published: 2024-08-30T14:15:18.297

Modified: 2024-09-17T09:15:02.820

Link: CVE-2024-8337

cve-icon Redhat

No data.