CVE-2024-8366

A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?id=userProfileEdit of the component Update My Profile Page. The manipulation of the argument fname/lname/email with the input <script>alert(1)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://vuldb.com/?ctiid.276261 Permissions Required
https://vuldb.com/?id.276261 Third Party Advisory
https://vuldb.com/?submit.398777 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:pharmacy_management_system:1.0:*:*:*:*:*:*:*

History

04 Sep 2024, 11:26

Type Values Removed Values Added
First Time Code-projects pharmacy Management System
Code-projects
CPE cpe:2.3:a:code-projects:pharmacy_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 4.7
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://vuldb.com/?ctiid.276261 - () https://vuldb.com/?ctiid.276261 - Permissions Required
References () https://vuldb.com/?id.276261 - () https://vuldb.com/?id.276261 - Third Party Advisory
References () https://vuldb.com/?submit.398777 - () https://vuldb.com/?submit.398777 - Third Party Advisory

03 Sep 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en code-projects Pharmacy Management System 1.0. Se ha clasificado como problemática. Afecta a una parte desconocida del archivo /index.php?id=userProfileEdit del componente Update My Profile Page. La manipulación del argumento fname/lname/email con la entrada provoca cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse.

31 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-31 18:15

Updated : 2024-09-04 11:26


NVD link : CVE-2024-8366

Mitre link : CVE-2024-8366

CVE.ORG link : CVE-2024-8366


JSON object : View

Products Affected

code-projects

  • pharmacy_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')