A vulnerability was found in SourceCodester Clinics Patient Management System 2.0 and classified as problematic. This issue affects some unknown processing of the file /users.php. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 clinic\'s Patient Management System
CPEs cpe:2.3:a:oretnom23:clinic\'s_patient_management_system:2.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 clinic\'s Patient Management System

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Clinics Patient Management System 2.0 and classified as problematic. This issue affects some unknown processing of the file /users.php. The manipulation of the argument message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Clinics Patient Management System users.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T13:31:05.079Z

Updated: 2024-09-09T14:07:11.246Z

Reserved: 2024-09-06T21:22:38.001Z

Link: CVE-2024-8554

cve-icon Vulnrichment

Updated: 2024-09-09T14:07:04.210Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-07T14:15:02.580

Modified: 2024-09-10T13:52:23.250

Link: CVE-2024-8554

cve-icon Redhat

No data.