A vulnerability was found in SourceCodester PHP CRUD 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /endpoint/Add.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems php Crud
CPEs cpe:2.3:a:rems:php_crud:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems php Crud

Mon, 09 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester PHP CRUD 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /endpoint/Add.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester PHP CRUD Add.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T19:00:05.069Z

Updated: 2024-09-09T18:30:56.902Z

Reserved: 2024-09-06T21:36:36.091Z

Link: CVE-2024-8562

cve-icon Vulnrichment

Updated: 2024-09-09T18:30:53.247Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-07T19:15:11.890

Modified: 2024-09-10T15:36:34.703

Link: CVE-2024-8562

cve-icon Redhat

No data.