CVE-2024-1010

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file edit-profile.php. The manipulation of the argument fullname/phone/date of birth/address/date of appointment leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-252279.
References
Link Resource
https://github.com/jomskiller/Employee-Management-System---Stored-XSS Exploit Mitigation Third Party Advisory
https://github.com/jomskiller/Employee-Management-System---Stored-XSS/ Exploit Mitigation Third Party Advisory
https://vuldb.com/?ctiid.252279 Permissions Required
https://vuldb.com/?id.252279 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:employee_management_system_project:employee_management_system:1.0:*:*:*:*:*:*:*

History

05 Feb 2024, 16:27

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en SourceCodester Employee Management System 1.0 y clasificada como problemática. Una parte desconocida del archivo edit-profile.php afecta a esta vulnerabilidad. La manipulación del argumento nombre fullname/phone/date of birth/address/date of appointment conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El identificador asociado de esta vulnerabilidad es VDB-252279.
References () https://github.com/jomskiller/Employee-Management-System---Stored-XSS - () https://github.com/jomskiller/Employee-Management-System---Stored-XSS - Exploit, Mitigation, Third Party Advisory
References () https://github.com/jomskiller/Employee-Management-System---Stored-XSS/ - () https://github.com/jomskiller/Employee-Management-System---Stored-XSS/ - Exploit, Mitigation, Third Party Advisory
References () https://vuldb.com/?ctiid.252279 - () https://vuldb.com/?ctiid.252279 - Permissions Required
References () https://vuldb.com/?id.252279 - () https://vuldb.com/?id.252279 - Third Party Advisory
CPE cpe:2.3:a:employee_management_system_project:employee_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
First Time Employee Management System Project employee Management System
Employee Management System Project

29 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 17:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1010

Mitre link : CVE-2024-1010

CVE.ORG link : CVE-2024-1010


JSON object : View

Products Affected

employee_management_system_project

  • employee_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')