CVE-2024-1010

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jan 29, 2024
Updated: Mar 21, 2024
CWE ID 79

Summary

A cross-site scripting vulnerability, identified as CVE-2024-1010, has been discovered in SourceCodester Employee Management System 1.0. The vulnerability exists in the edit-profile.php file and can be exploited through the manipulation of arguments such as fullname, phone, date of birth, address, and date of appointment. This vulnerability allows for remote attacks to initiate cross-site scripting. The associated identifier for this vulnerability is VDB-252279. The base severity of this vulnerability is rated as MEDIUM with a CVSS score of 5.4. It is important for organizations using SourceCodester Employee Management System 1.0 to apply appropriate patches or updates to remediate this vulnerability and mitigate the potential risks it poses.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1010 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions