CVE-2024-25208

Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. This vulnerabiity allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:barangay_management_system_project:barangay_management_system:1.0:*:*:*:*:*:*:*

History

15 Feb 2024, 06:27

Type Values Removed Values Added
First Time Barangay Management System Project
Barangay Management System Project barangay Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References () https://github.com/BurakSevben/CVEs/blob/main/Barangay%20Population%20Monitoring%20System/Barangay%20Population%20System%20-%20XSS-1.md - () https://github.com/BurakSevben/CVEs/blob/main/Barangay%20Population%20Monitoring%20System/Barangay%20Population%20System%20-%20XSS-1.md - Exploit, Product, Third Party Advisory
CPE cpe:2.3:a:barangay_management_system_project:barangay_management_system:1.0:*:*:*:*:*:*:*

14 Feb 2024, 16:13

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-14 15:15

Updated : 2024-08-01 13:47


NVD link : CVE-2024-25208

Mitre link : CVE-2024-25208

CVE.ORG link : CVE-2024-25208


JSON object : View

Products Affected

barangay_management_system_project

  • barangay_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')