A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic. This issue affects some unknown processing of the file /sessions of the component Session Page. The manipulation of the argument Name leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.8.8 is able to address this issue. It is recommended to upgrade the affected component. The project maintainer was contacted early about the disclosure. He responded very quickly, friendly, and professional.
History

Thu, 17 Oct 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Classroombookings
Classroombookings classroombookings
CPEs cpe:2.3:a:classroombookings:classroombookings:2.8.7:*:*:*:*:*:*:*
Vendors & Products Classroombookings
Classroombookings classroombookings

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic. This issue affects some unknown processing of the file /sessions of the component Session Page. The manipulation of the argument Name leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.8.8 is able to address this issue. It is recommended to upgrade the affected component. The project maintainer was contacted early about the disclosure. He responded very quickly, friendly, and professional.
Title Craig Rodway Classroombookings Session Page sessions cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T19:00:06.255Z

Updated: 2024-10-10T19:30:35.513Z

Reserved: 2024-10-10T08:29:59.935Z

Link: CVE-2024-9807

cve-icon Vulnrichment

Updated: 2024-10-10T19:30:29.837Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-10T19:15:17.797

Modified: 2024-10-17T14:44:34.193

Link: CVE-2024-9807

cve-icon Redhat

No data.