We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2684

Campcodes Online Job Finder System index.php cross site scripting



AssignerVulDB
Reserved2024-03-19
Published2024-03-20
Updated2024-08-01

Description

EN DE

A vulnerability, which was classified as problematic, has been found in Campcodes Online Job Finder System 1.0. Affected by this issue is some unknown functionality of the file /admin/category/index.php. The manipulation of the argument view leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257384.

Eine problematische Schwachstelle wurde in Campcodes Online Job Finder System 1.0 entdeckt. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /admin/category/index.php. Mittels Manipulieren des Arguments view mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-03-19:Advisory disclosed
2024-03-19:VulDB entry created
2024-03-19:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4001753310

References

https://vuldb.com/?id.257384 (VDB-257384 | Campcodes Online Job Finder System index.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.257384 (VDB-257384 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://github.com/E1CHO/cve_hub/blob/main/Online%20Job%20Finder%20System/Online%20Job%20Finder%20System%20-%20vuln%209.pdf exploit

cve.org CVE-2024-2684

nvd.nist.gov CVE-2024-2684

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.