A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?id=userProfileEdit of the component Update My Profile Page. The manipulation of the argument fname/lname/email with the input <script>alert(1)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 11:45:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects pharmacy Management System
CPEs cpe:2.3:a:code-projects:pharmacy_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects pharmacy Management System

Tue, 03 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 31 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?id=userProfileEdit of the component Update My Profile Page. The manipulation of the argument fname/lname/email with the input <script>alert(1)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Pharmacy Management System Update My Profile Page index.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-31T18:00:04.959Z

Updated: 2024-09-03T13:57:48.125Z

Reserved: 2024-08-31T05:35:39.463Z

Link: CVE-2024-8366

cve-icon Vulnrichment

Updated: 2024-09-03T13:57:41.438Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-31T18:15:13.257

Modified: 2024-09-04T11:26:49.020

Link: CVE-2024-8366

cve-icon Redhat

No data.