A vulnerability classified as problematic was found in code-projects Inventory Management 1.0. This vulnerability affects unknown code of the file /view/registration.php of the component Registration Form. The manipulation with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 09 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects inventory Management
CPEs cpe:2.3:a:code-projects:inventory_management:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects inventory Management
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in code-projects Inventory Management 1.0. This vulnerability affects unknown code of the file /view/registration.php of the component Registration Form. The manipulation with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Inventory Management Registration Form registration.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-09T16:00:06.744Z

Updated: 2024-09-09T20:00:19.332Z

Reserved: 2024-09-09T09:26:35.175Z

Link: CVE-2024-8605

cve-icon Vulnrichment

Updated: 2024-09-09T20:00:12.673Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-09T16:15:03.570

Modified: 2024-09-13T15:31:52.140

Link: CVE-2024-8605

cve-icon Redhat

No data.