Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-9083
HistorySep 22, 2024 - 8:31 a.m.

CVE-2024-9083 SourceCodester Employee Management System add-admin.php cross site scripting

2024-09-2208:31:05
CWE-79
VulDB
github.com
cve-2024-9083
sourcecodester
employee management system
add-admin.php
cross site scripting
manipulation
remote attack
public disclosure

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

2.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

CVSS4

5.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

3.5

Confidence

High

EPSS

0.001

Percentile

34.1%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argument txtfullname leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:sourcecodester:employee_management_system:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "sourcecodester",
    "product": "employee_management_system",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

CVSS3

2.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

CVSS4

5.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

3.5

Confidence

High

EPSS

0.001

Percentile

34.1%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-9083