A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_fee.php. The manipulation of the argument toview leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 18 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester resort Reservation System
CPEs cpe:2.3:a:sourcecodester:resort_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester resort Reservation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 17 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_fee.php. The manipulation of the argument toview leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Resort Reservation System manage_fee.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-17T20:00:08.078Z

Updated: 2024-09-18T13:01:51.656Z

Reserved: 2024-09-17T15:24:05.559Z

Link: CVE-2024-8951

cve-icon Vulnrichment

Updated: 2024-09-18T13:01:40.423Z

cve-icon NVD

Status : Received

Published: 2024-09-17T20:15:07.020

Modified: 2024-09-17T20:15:07.020

Link: CVE-2024-8951

cve-icon Redhat

No data.