THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

PUBLISHED

CVE-2024-6267

SourceCodester Service Provider Management System System Info Page index.php cross site scripting

Assigner:VulDB
Reserved:2024-06-22
Published:2024-06-23
Updated:2024-06-24

Description

EN DE

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269479.

In SourceCodester Service Provider Management System 1.0 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei system_info/index.php der Komponente System Info Page. Dank Manipulation des Arguments System Name/System Short Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.1CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 2.4CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
LOW: 2.4CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
3.3CVSS:2.0/AV:N/AC:L/Au:M/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-06-22:Advisory disclosed
2024-06-22:VulDB entry created
2024-06-23:VulDB entry last update

Credits

Guru Raghav Saravanan finder

R0ck3t (VulDB User) reporter

R0ck3t (VulDB User) analyst

References

https://vuldb.com/?id.269479 (VDB-269479 | SourceCodester Service Provider Management System System Info Page index.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.269479 (VDB-269479 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.362661 (Submit #362661 | SourceCodester Service Provider Management System using PHP and MySQL 1.0 Cross Site Scripting) third-party-advisory

https://docs.google.com/document/d/1upC4101Ob9UW7fGC_valsEa45Q5xuBgcKZhs1Q-WoBM/edit?usp=sharing exploit

https://github.com/sgr-xd/CVEs/blob/main/CVE-2024-6267.md related

cve.org CVE-2024-6267

nvd.nist.gov CVE-2024-6267

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6267