CVE-2024-4528

low

Description

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Admin/user-record.php. The manipulation of the argument txtfullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263131.

References

https://vuldb.com/?submit.329780

https://vuldb.com/?id.263131

https://vuldb.com/?ctiid.263131

https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss2.md

Details

Source: Mitre, NVD

Published: 2024-05-06

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 2.4

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

Severity: Low