CVE-2024-8209

Aug. 27, 2024, 6:33 p.m.

Undergoing Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

nafisulbari/itsourcecode Insurance Management System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-8209 details

Published : Aug. 27, 2024, 6:15 p.m.
Last Modified : Aug. 27, 2024, 6:33 p.m.

Description

A vulnerability was found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file addClient.php. The manipulation of the argument CLIENT ID leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

2.1

Impact Score

1.4

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.275918 cna@vuldb.com
https://vuldb.com/?id.275918 cna@vuldb.com
https://vuldb.com/?submit.393512 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.