A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file process_book_add.php of the component Add Book Page. The manipulation of the argument Book Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
History

Fri, 28 Feb 2025 02:45:00 +0000

Type Values Removed Values Added
First Time appeared 1000projects
1000projects bookstore Management System
CPEs cpe:2.3:a:1000projects:bookstore_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products 1000projects
1000projects bookstore Management System

Tue, 11 Feb 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 11 Feb 2025 05:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file process_book_add.php of the component Add Book Page. The manipulation of the argument Book Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
Title 1000 Projects Bookstore Management System Add Book Page process_book_add.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-02-11T15:17:59.415Z

Reserved: 2025-02-10T09:22:30.019Z

Link: CVE-2025-1174

cve-icon Vulnrichment

Updated: 2025-02-11T15:17:38.015Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-11T05:15:13.810

Modified: 2025-02-28T02:17:48.143

Link: CVE-2025-1174

cve-icon Redhat

No data.