CVE-2024-6267

June 23, 2024, 9:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SourceCodester Service Provider Management System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-6267 details

Published : June 23, 2024, 6:15 a.m.
Last Modified : June 23, 2024, 9:15 a.m.

Description

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269479.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

0.9

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.