CVE-2024-8209

A vulnerability was found in nafisulbari/itsourcecode Insurance Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file addClient.php. The manipulation of the argument CLIENT ID leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.275918 Permissions Required
https://vuldb.com/?id.275918 Third Party Advisory
https://vuldb.com/?submit.393512 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*

History

29 Aug 2024, 17:23

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en nafisulbari/itsourcecode Insurance Management System 1.0 y clasificada como problemática. Una función desconocida del archivo addClient.php es afectada por esta vulnerabilidad. La manipulación del argumento ID DE CLIENTE conduce a cross site scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
First Time Insurance Management System Project
Insurance Management System Project insurance Management System
CPE cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 6.1
References () https://vuldb.com/?ctiid.275918 - () https://vuldb.com/?ctiid.275918 - Permissions Required
References () https://vuldb.com/?id.275918 - () https://vuldb.com/?id.275918 - Third Party Advisory
References () https://vuldb.com/?submit.393512 - () https://vuldb.com/?submit.393512 - Third Party Advisory

27 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-27 18:15

Updated : 2024-08-29 17:23


NVD link : CVE-2024-8209

Mitre link : CVE-2024-8209

CVE.ORG link : CVE-2024-8209


JSON object : View

Products Affected

insurance_management_system_project

  • insurance_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')