CVE-2024-7942

A vulnerability has been found in SourceCodester Leads Manager Tool 1.0 and classified as problematic. This vulnerability affects unknown code of the file update-leads.php. The manipulation of the argument phone_number leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/SourceCodester_Lead_Manager_Tool_Update_Leads_XSS.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275134 Permissions Required Third Party Advisory
https://vuldb.com/?id.275134 Third Party Advisory
https://vuldb.com/?submit.393338 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*

History

03 Sep 2024, 20:39

Type Values Removed Values Added
First Time Rems
Rems leads Manager Tool
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
CPE cpe:2.3:a:rems:leads_manager_tool:1.0:*:*:*:*:*:*:*
References () https://github.com/jadu101/CVE/blob/main/SourceCodester_Lead_Manager_Tool_Update_Leads_XSS.md - () https://github.com/jadu101/CVE/blob/main/SourceCodester_Lead_Manager_Tool_Update_Leads_XSS.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275134 - () https://vuldb.com/?ctiid.275134 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.275134 - () https://vuldb.com/?id.275134 - Third Party Advisory
References () https://vuldb.com/?submit.393338 - () https://vuldb.com/?submit.393338 - Third Party Advisory

20 Aug 2024, 15:44

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Leads Manager Tool 1.0 y clasificada como problemática. Esta vulnerabilidad afecta a un código desconocido del archivo update-leads.php. La manipulación del argumento phone_number conduce a cross site scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

20 Aug 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-20 01:15

Updated : 2024-09-03 20:39


NVD link : CVE-2024-7942

Mitre link : CVE-2024-7942

CVE.ORG link : CVE-2024-7942


JSON object : View

Products Affected

rems

  • leads_manager_tool
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')