A vulnerability has been found in SourceCodester Online Timesheet App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /endpoint/add-timesheet.php of the component Add Timesheet Form. The manipulation of the argument day/task leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems online Timesheet App
CPEs cpe:2.3:a:rems:online_timesheet_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems online Timesheet App

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Timesheet
CPEs cpe:2.3:a:sourcecodester:online_timesheet:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Timesheet
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 29 Sep 2024 00:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Online Timesheet App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /endpoint/add-timesheet.php of the component Add Timesheet Form. The manipulation of the argument day/task leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Timesheet App Add Timesheet Form add-timesheet.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-29T00:00:06.732Z

Updated: 2024-09-30T15:25:20.421Z

Reserved: 2024-09-28T04:17:38.120Z

Link: CVE-2024-9320

cve-icon Vulnrichment

Updated: 2024-09-30T15:25:15.343Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-29T00:15:03.093

Modified: 2024-10-01T13:28:52.407

Link: CVE-2024-9320

cve-icon Redhat

No data.