We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3428

SourceCodester Online Courseware edit.php cross site scripting



AssignerVulDB
Reserved2024-04-06
Published2024-04-07
Updated2024-08-01

Description

EN DE

A vulnerability has been found in SourceCodester Online Courseware 1.0 and classified as problematic. This vulnerability affects unknown code of the file edit.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259600.

In SourceCodester Online Courseware 1.0 wurde eine problematische Schwachstelle gefunden. Es geht um eine nicht näher bekannte Funktion der Datei edit.php. Dank der Manipulation des Arguments id mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-04-06:Advisory disclosed
2024-04-06:VulDB entry created
2024-04-06:VulDB entry last update

Credits

liuann (VulDB User) 0x4005826030

References

https://vuldb.com/?id.259600 (VDB-259600 | SourceCodester Online Courseware edit.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.259600 (VDB-259600 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.311607 (Submit #311607 | https://www.sourcecodester.com Online Courseware 1.0 reflected XSS) third-party-advisory

https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-13.md exploit

cve.org CVE-2024-3428

nvd.nist.gov CVE-2024-3428

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.