CVE-2024-2939

low

Description

A vulnerability classified as problematic has been found in Campcodes Online Examination System 1.0. Affected is an unknown function of the file /adminpanel/admin/facebox_modal/updateExaminee.php. The manipulation of the argument id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258030 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.304747

https://vuldb.com/?id.258030

https://vuldb.com/?ctiid.258030

https://github.com/Beatriz-ai-boop/cve/blob/main/report/2.pdf

Details

Source: Mitre, NVD

Published: 2024-03-27

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 3.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Severity: Low