CVE-2024-0262

A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input </title><scRipt>alert(0x00C57D)</scRipt> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249818 is the identifier assigned to this vulnerability.
References
Link Resource
https://mega.nz/file/zEsxyIYQ#re6pHT-2OGX9SNk1OpygDCQYu1RpBiOrQ_2QS6beRos Exploit
https://vuldb.com/?ctiid.249818 Permissions Required Third Party Advisory
https://vuldb.com/?id.249818 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_job_portal:1.0:*:*:*:*:*:*:*

History

29 Feb 2024, 01:43

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-07 02:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0262

Mitre link : CVE-2024-0262

CVE.ORG link : CVE-2024-0262


JSON object : View

Products Affected

projectworlds

  • online_job_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')