A vulnerability was found in SourceCodester Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /app/action/add_staff.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 13:15:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik free And Open Source Inventory Management System
CPEs cpe:2.3:a:mayurik:free_and_open_source_inventory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik free And Open Source Inventory Management System

Mon, 30 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester inventory Management System
CPEs cpe:2.3:a:sourcecodester:inventory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester inventory Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 29 Sep 2024 06:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /app/action/add_staff.php. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Inventory Management System add_staff.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-29T06:31:06.002Z

Updated: 2024-09-30T19:19:12.307Z

Reserved: 2024-09-28T13:17:56.953Z

Link: CVE-2024-9323

cve-icon Vulnrichment

Updated: 2024-09-30T19:19:03.356Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-29T07:15:02.260

Modified: 2024-10-01T12:55:17.873

Link: CVE-2024-9323

cve-icon Redhat

No data.