CVE-2024-5137

May 20, 2024, 1 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

PHPGurukul Directory Management System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-5137 details

Published : May 20, 2024, 10:15 a.m.
Last Modified : May 20, 2024, 1 p.m.

Description

A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265213 was assigned to this vulnerability.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

Impact Score

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.