We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6650

SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting



AssignerVulDB
Reserved2024-07-10
Published2024-07-10
Updated2024-08-01

Description

EN DE

A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 and classified as problematic. Affected by this issue is the function save_designation of the file /classes/Master.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-271058 is the identifier assigned to this vulnerability.

Eine Schwachstelle wurde in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 gefunden. Sie wurde als problematisch eingestuft. Betroffen davon ist die Funktion save_designation der Datei /classes/Master.php. Durch das Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.1CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 2.4CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
LOW: 2.4CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
3.3CVSS:2.0/AV:N/AC:L/Au:M/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-07-10:Advisory disclosed
2024-07-10:VulDB entry created
2024-07-10:VulDB entry last update

Credits

Xu Mingming (VulDB User) 0x40058c5f10

References

https://vuldb.com/?id.271058 (VDB-271058 | SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.271058 (VDB-271058 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.370664 (Submit #370664 | sourcecodester Employee and Visitor Gate Pass Logging System v1.0 XSS) third-party-advisory

https://github.com/Xu-Mingming/cve/blob/main/xss1.md exploit

cve.org CVE-2024-6650

nvd.nist.gov CVE-2024-6650

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.