Lucene search

K
cvelistVulDBCVELIST:CVE-2024-2780
HistoryMar 22, 2024 - 1:31 a.m.

CVE-2024-2780 Campcodes Online Marriage Registration System admin-profile.php cross site scripting

2024-03-2201:31:03
CWE-79
VulDB
www.cve.org
3
campcodes
online marriage registration
vulnerability
cross site scripting
admin profile
remote attack
exploit
vdb-257614

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

15.5%

A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257614 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Campcodes",
    "product": "Online Marriage Registration System",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

15.5%

Related for CVELIST:CVE-2024-2780