CVE-2024-7945

A vulnerability was found in itsourcecode Laravel Property Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/notes/create of the component Notes Page. The manipulation of the argument Note text leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/DeepMountains/zzz/blob/main/CVE2-3.md Exploit
https://vuldb.com/?ctiid.275137 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.275137 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.393373 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*

History

21 Aug 2024, 15:25

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en el código fuente Laravel Property Management System 1.0. Ha sido declarada problemática. Una función desconocida del archivo /admin/notes/create del componente Notes Page es afectada por esta vulnerabilidad. La manipulación del argumento Texto de la nota conduce a cross site scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
References () https://github.com/DeepMountains/zzz/blob/main/CVE2-3.md - () https://github.com/DeepMountains/zzz/blob/main/CVE2-3.md - Exploit
References () https://vuldb.com/?ctiid.275137 - () https://vuldb.com/?ctiid.275137 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.275137 - () https://vuldb.com/?id.275137 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.393373 - () https://vuldb.com/?submit.393373 - Third Party Advisory, VDB Entry
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
First Time Adonesevangelista laravel Property Management System
Adonesevangelista
CPE cpe:2.3:a:adonesevangelista:laravel_property_management_system:1.0:*:*:*:*:*:*:*

20 Aug 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-20 02:15

Updated : 2024-08-21 15:25


NVD link : CVE-2024-7945

Mitre link : CVE-2024-7945

CVE.ORG link : CVE-2024-7945


JSON object : View

Products Affected

adonesevangelista

  • laravel_property_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')