A vulnerability was found in alwindoss akademy up to 35caccea888ed63d5489e211c99edff1f62efdba. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file cmd/akademy/handler/handlers.go. The manipulation of the argument emailAddress leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.
History

Wed, 04 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Alwindoss
Alwindoss akademy
CPEs cpe:2.3:a:alwindoss:akademy:*:*:*:*:*:*:*:*
Vendors & Products Alwindoss
Alwindoss akademy
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in alwindoss akademy up to 35caccea888ed63d5489e211c99edff1f62efdba. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file cmd/akademy/handler/handlers.go. The manipulation of the argument emailAddress leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable.
Title alwindoss akademy handlers.go cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T14:00:04.716Z

Updated: 2024-09-04T14:18:01.490Z

Reserved: 2024-09-04T06:58:08.917Z

Link: CVE-2024-8407

cve-icon Vulnrichment

Updated: 2024-09-04T14:17:30.589Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T14:15:15.113

Modified: 2024-09-05T14:48:28.513

Link: CVE-2024-8407

cve-icon Redhat

No data.