CVE-2024-8563

medium

Description

A vulnerability was found in SourceCodester PHP CRUD 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/update.php. The manipulation of the argument first_name/middle_name/last_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

References

https://www.sourcecodester.com/

https://vuldb.com/?submit.403661

https://vuldb.com/?id.276783

https://vuldb.com/?ctiid.276783

Details

Source: Mitre, NVD

Published: 2024-09-07

Updated: 2024-09-10

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium