CVE-2024-25207

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 14, 2024
Updated: Feb 15, 2024
CWE ID 79

Summary

CVE-2024-25207 is a cross-site scripting (XSS) vulnerability found in Barangay Population Monitoring System v1.0. The vulnerability affects the Add Resident function at /barangay-population-monitoring-system/masterlist.php and allows attackers to execute arbitrary web scripts or HTML by injecting a crafted payload into the Contact Number parameter. The vulnerability has a base severity of MEDIUM with a base score of 5.4 according to the NVD. The privilege required for exploitation is low, and user interaction is required. The attack vector is through the network, and it has low integrity and confidentiality impact. The remediation for this vulnerability is not specified in the provided information. However, organizations using Barangay Population Monitoring System v1.0 should take immediate action to address this vulnerability to prevent potential unauthorized access or manipulation of data on their systems.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25207 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions