A vulnerability was found in SourceCodester Online Bank Management System and Online Bank Management System - 1.0. It has been classified as problematic. This affects an unknown part of the file /mfeedback.php of the component Feedback Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Bank Management System
CPEs cpe:2.3:a:oretnom23:online_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Bank Management System

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Bank Management System
CPEs cpe:2.3:a:sourcecodester:online_bank_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Bank Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Bank Management System and Online Bank Management System - 1.0. It has been classified as problematic. This affects an unknown part of the file /mfeedback.php of the component Feedback Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Bank Management System Feedback mfeedback.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T22:00:06.918Z

Updated: 2024-09-09T13:40:08.071Z

Reserved: 2024-09-08T15:10:44.221Z

Link: CVE-2024-8583

cve-icon Vulnrichment

Updated: 2024-09-09T13:40:02.556Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T22:15:02.170

Modified: 2024-09-10T15:49:29.103

Link: CVE-2024-8583

cve-icon Redhat

No data.