CVE-2024-7916

A vulnerability classified as problematic was found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this vulnerability is an unknown functionality of the file addNominee.php of the component Add Nominee Page. The manipulation of the argument Nominee-Client ID leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.275041 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.275041 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.388905 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*

History

20 Aug 2024, 19:38

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.275041 - () https://vuldb.com/?ctiid.275041 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.275041 - () https://vuldb.com/?id.275041 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.388905 - () https://vuldb.com/?submit.388905 - Exploit, Third Party Advisory, VDB Entry
First Time Insurance Management System Project
Insurance Management System Project insurance Management System
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 5.4
CPE cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*

19 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en nafisulbari/itsourcecode Insurance Management System 1.0 y clasificada como problemática. Una función desconocida del archivo addNominee.php del componente Add Nominee Page es afectada por esta vulnerabilidad. La manipulación del argumento Nominee-Client ID conduce a Cross-Site Scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

18 Aug 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-18 23:15

Updated : 2024-08-20 19:38


NVD link : CVE-2024-7916

Mitre link : CVE-2024-7916

CVE.ORG link : CVE-2024-7916


JSON object : View

Products Affected

insurance_management_system_project

  • insurance_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')