CVE-2024-5136

May 20, 2024, 1 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

PHPGurukul Directory Management System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-5136 details

Published : May 20, 2024, 9:15 a.m.
Last Modified : May 20, 2024, 1 p.m.

Description

A vulnerability classified as problematic has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /admin/search-directory.php.. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265212.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

Impact Score

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.