Lucene search

K
cveINCIBECVE-2024-33984
HistoryAug 06, 2024 - 1:15 p.m.

CVE-2024-33984

2024-08-0613:15:53
CWE-79
INCIBE
web.nvd.nist.gov
3
cross-site scripting
school attendance monitoring system
event management system
session cookie
specially crafted url
parameters

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.7%

Cross-Site Scripting (XSS) vulnerability in School Attendance Monitoring System and School Event Management System affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via the ‘Attendance’, ‘attenddate’ and ‘YearLevel’ parameters in ‘/AttendanceMonitoring/report/index.php’.

Affected configurations

Nvd
Vulners
Node
janobeschool_attendence_monitoring_systemMatch1.0
OR
janobeschool_event_management_systemMatch1.0
VendorProductVersionCPE
janobeschool_attendence_monitoring_system1.0cpe:2.3:a:janobe:school_attendence_monitoring_system:1.0:*:*:*:*:*:*:*
janobeschool_event_management_system1.0cpe:2.3:a:janobe:school_event_management_system:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "School Attendance Monitoring System",
    "vendor": "Janobe",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "School Event Management System",
    "vendor": "Janobe",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-33984