THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4922

SourceCodester Simple Image Stack Website cross site scripting

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-20

Description

EN DE

A vulnerability, which was classified as problematic, was found in SourceCodester Simple Image Stack Website 1.0. This affects an unknown part. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264459.

Es wurde eine problematische Schwachstelle in SourceCodester Simple Image Stack Website 1.0 gefunden. Betroffen hiervon ist ein unbekannter Ablauf. Durch Manipulieren des Arguments page mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

HuoMingZ (VulDB User) reporter

References

https://vuldb.com/?id.264459 (VDB-264459 | SourceCodester Simple Image Stack Website cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.264459 (VDB-264459 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333760 (Submit #333760 | sourcecodester Simple Image Stack Website 1.0 XSS) third-party-advisory

https://github.com/HuoMingZ/aoligei/blob/main/ceshi.md exploit

cve.org CVE-2024-4922

nvd.nist.gov CVE-2024-4922

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4922
© Copyright 2024 THREATINT. Made in Cyprus with +