CVE-2024-7644

A vulnerability was found in SourceCodester Leads Manager Tool 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-leads.php of the component Add Leads Handler. The manipulation of the argument leads_name/phone_number leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagerxss.md Exploit
https://vuldb.com/?ctiid.274065 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.274065 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.387345 Third Party Advisory VDB Entry
https://www.sourcecodester.com/
Configurations

Configuration 1 (hide)

cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*

History

09 Sep 2024, 15:15

Type Values Removed Values Added
References
  • () https://www.sourcecodester.com/ -

15 Aug 2024, 18:19

Type Values Removed Values Added
References () https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagerxss.md - () https://github.com/joinia/webray.com.cn/blob/main/Leads-Manager-Tool/leadmanagerxss.md - Exploit
References () https://vuldb.com/?ctiid.274065 - () https://vuldb.com/?ctiid.274065 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.274065 - () https://vuldb.com/?id.274065 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.387345 - () https://vuldb.com/?submit.387345 - Third Party Advisory, VDB Entry
Summary
  • (es) Se encontró una vulnerabilidad en SourceCodester Leads Manager Tool 1.0. Ha sido clasificada como problemática. Una parte desconocida del archivo /endpoint/add-leads.php del componente Add Leads Handler afecta a una parte desconocida. La manipulación del argumento nombre_cliente/número_teléfono conduce a cross site scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
CPE cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*
First Time Rems
Rems leads Manager Tool

12 Aug 2024, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-12 13:38

Updated : 2024-09-09 15:15


NVD link : CVE-2024-7644

Mitre link : CVE-2024-7644

CVE.ORG link : CVE-2024-7644


JSON object : View

Products Affected

rems

  • leads_manager_tool
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')