CVE-2024-6251

June 22, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

playSMS

  • 1.4.3

Source

cna@vuldb.com

Tags

CVE-2024-6251 details

Published : June 22, 2024, 12:15 p.m.
Last Modified : June 22, 2024, 12:15 p.m.

Description

A vulnerability, which was classified as problematic, was found in playSMS 1.4.3. Affected is an unknown function of the file /index.php?app=main&inc=feature_phonebook&op=phonebook_list of the component New Phonebook Handler. The manipulation of the argument name/email leads to basic cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269418 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

0.9

Impact Score

1.4

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.269418 cna@vuldb.com
https://vuldb.com/?id.269418 cna@vuldb.com
https://vuldb.com/?submit.355495 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.