SourceCodester Employee Management System cross-site scripting | CVE-2024-1871

NAME
__________
SourceCodester Employee Management System cross-site scripting

Platforms Affected:
SourceCodester Employee Management System 1.0

Risk Level:
6.5

Exploitability:
High

Consequences:
Data Manipulation

DESCRIPTION
__________

SourceCodester Employee Management System is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the /process/assignp.php of the component Project Assignment Report. A remote attacker could exploit this vulnerability using the pname parameter in a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.