CVE-2024-0501

A vulnerability has been found in SourceCodester House Rental Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Manage Invoice Details. The manipulation of the argument Invoice leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250609 was assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1xEenTDcXwNYdOxY8kdQ142nRnbcHrTRv/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.250609 Permissions Required Third Party Advisory
https://vuldb.com/?id.250609 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:house_rental_management_system:1.0:*:*:*:*:*:*:*

History

18 Jan 2024, 19:26

Type Values Removed Values Added
First Time Oretnom23
Oretnom23 house Rental Management System
References () https://drive.google.com/file/d/1xEenTDcXwNYdOxY8kdQ142nRnbcHrTRv/view?usp=sharing - () https://drive.google.com/file/d/1xEenTDcXwNYdOxY8kdQ142nRnbcHrTRv/view?usp=sharing - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.250609 - () https://vuldb.com/?ctiid.250609 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250609 - () https://vuldb.com/?id.250609 - Third Party Advisory
CPE cpe:2.3:a:oretnom23:house_rental_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 3.3
v3 : 2.4
v2 : 3.3
v3 : 4.8
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester House Rental Management System 1.0 y clasificada como problemática. Una función desconocida del componente Manage Invoice Details es afectada por esta vulnerabilidad. La manipulación del argumento Invoice conduce a cross site scripting. El ataque se puede lanzar de forma remota. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-250609.

13 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 20:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0501

Mitre link : CVE-2024-0501

CVE.ORG link : CVE-2024-0501


JSON object : View

Products Affected

oretnom23

  • house_rental_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')