CVE-2024-3612

low

Description

A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file barang.php. The manipulation of the argument nama_barang/merek leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260269 was assigned to this vulnerability.

References

https://vuldb.com/?submit.312700

https://vuldb.com/?id.260269

https://vuldb.com/?ctiid.260269

https://github.com/fubxx/CVE/blob/main/WarehouseManagementSystemXSS.md

Details

Source: Mitre, NVD

Published: 2024-04-11

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 3.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Severity: Low