CVE-2024-0652

A vulnerability was found in PHPGurukul Company Visitor Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file search-visitor.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-251378 is the identifier assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.251378 Permissions Required Third Party Advisory
https://vuldb.com/?id.251378 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:company_visitor_management_system:1.0:*:*:*:*:*:*:*

History

19 Jan 2024, 20:53

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:company_visitor_management_system:1.0:*:*:*:*:*:*:*
References () https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing - () https://drive.google.com/file/d/1YHm4WtiYjbxNAd3FKo85qcdHfn1VJYEl/view?usp=sharing - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.251378 - () https://vuldb.com/?ctiid.251378 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.251378 - () https://vuldb.com/?id.251378 - Third Party Advisory
First Time Phpgurukul
Phpgurukul company Visitor Management System
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 4.8

18 Jan 2024, 13:42

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en PHPGurukul Company Visitor Management System 1.0. Ha sido calificada como problemática. Una función desconocida del archivo search-visitor.php es afectada por esta vulnerabilidad. La manipulación conduce a cross site scripting. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-251378 es el identificador asignado a esta vulnerabilidad.

18 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 01:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-0652

Mitre link : CVE-2024-0652

CVE.ORG link : CVE-2024-0652


JSON object : View

Products Affected

phpgurukul

  • company_visitor_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')