CVE-2024-3426

low

Description

A vulnerability, which was classified as problematic, has been found in SourceCodester Online Courseware 1.0. Affected by this issue is some unknown functionality of the file editt.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259598 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.311605

https://vuldb.com/?id.259598

https://vuldb.com/?ctiid.259598

https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-11.md

Details

Source: Mitre, NVD

Published: 2024-04-07

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 3.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Severity: Low