A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argument txtfullname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Razormist
Razormist employee Management System
CPEs cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Razormist
Razormist employee Management System

Mon, 23 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester employee Management System
CPEs cpe:2.3:a:sourcecodester:employee_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester employee Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argument txtfullname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Employee Management System add-admin.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T08:31:05.017Z

Updated: 2024-09-23T15:55:10.907Z

Reserved: 2024-09-21T10:00:01.168Z

Link: CVE-2024-9083

cve-icon Vulnrichment

Updated: 2024-09-23T15:55:06.562Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T09:15:02.520

Modified: 2024-09-27T16:20:11.190

Link: CVE-2024-9083

cve-icon Redhat

No data.