Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-2525
HistoryMar 16, 2024 - 6:00 p.m.

CVE-2024-2525 MAGESH-K21 Online-College-Event-Hall-Reservation-System receipt.php cross site scripting

2024-03-1618:00:06
CWE-79
VulDB
github.com
3
vulnerability
magesh-k21 online
cross site scripting
remote attack
receipt.php
vendor contact

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

15.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability, which was classified as problematic, was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected is an unknown function of the file /admin/receipt.php. The manipulation of the argument id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256962 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:magesh-k21:online-college-event-hall-reservation-system:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "magesh-k21",
    "product": "online-college-event-hall-reservation-system",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

15.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-2525