{ "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", "CVE_data_meta": { "ID": "CVE-2024-5137", "ASSIGNER": "cna@vuldb.com", "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability classified as problematic was found in PHPGurukul Directory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/admin-profile.php of the component Searchbar. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265213 was assigned to this vulnerability." }, { "lang": "deu", "value": "In PHPGurukul Directory Management System 1.0 wurde eine problematische Schwachstelle entdeckt. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /admin/admin-profile.php der Komponente Searchbar. Durch die Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross Site Scripting", "cweId": "CWE-79" } ] } ] }, "affects": { "vendor": { "vendor_data": [ { "vendor_name": "PHPGurukul", "product": { "product_data": [ { "product_name": "Directory Management System", "version": { "version_data": [ { "version_affected": "=", "version_value": "1.0" } ] } } ] } } ] } }, "references": { "reference_data": [ { "url": "https://vuldb.com/?id.265213", "refsource": "MISC", "name": "https://vuldb.com/?id.265213" }, { "url": "https://vuldb.com/?ctiid.265213", "refsource": "MISC", "name": "https://vuldb.com/?ctiid.265213" }, { "url": "https://vuldb.com/?submit.339123", "refsource": "MISC", "name": "https://vuldb.com/?submit.339123" }, { "url": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20Cross-Site-Scripting%20-%202.md", "refsource": "MISC", "name": "https://github.com/BurakSevben/CVEs/blob/main/Directory%20Management%20System/Directory%20Management%20System%20-%20Cross-Site-Scripting%20-%202.md" } ] }, "credits": [ { "lang": "en", "value": "Burak (VulDB User)" } ], "impact": { "cvss": [ { "version": "3.1", "baseScore": 2.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW" }, { "version": "3.0", "baseScore": 2.4, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW" }, { "version": "2.0", "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N" } ] } }