CVE-2024-3463

low

Description

A vulnerability has been found in SourceCodester Laundry Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /karyawan/edit. The manipulation of the argument karyawan leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259744.

References

https://vuldb.com/?submit.312302

https://vuldb.com/?id.259744

https://vuldb.com/?ctiid.259744

https://github.com/fubxx/CVE/blob/main/LaundryManagementSystemXSS.md

Details

Source: Mitre, NVD

Published: 2024-04-08

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 3.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Severity: Low