A vulnerability was found in SourceCodester Modern Loan Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file update_loan_record.php. The manipulation of the argument amount leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik modern Loan Management System
CPEs cpe:2.3:a:mayurik:modern_loan_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik modern Loan Management System

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester modern Loan Management System
CPEs cpe:2.3:a:sourcecodester:modern_loan_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester modern Loan Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Modern Loan Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file update_loan_record.php. The manipulation of the argument amount leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Modern Loan Management System update_loan_record.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T23:31:10.063Z

Updated: 2024-09-23T14:43:27.601Z

Reserved: 2024-09-22T15:28:49.283Z

Link: CVE-2024-9089

cve-icon Vulnrichment

Updated: 2024-09-23T14:43:22.786Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-23T00:15:11.040

Modified: 2024-09-27T16:21:28.540

Link: CVE-2024-9089

cve-icon Redhat

No data.