Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3426", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-04-06T11:02:14.132Z", "datePublished": "2024-04-07T16:31:04.799Z", "dateUpdated": "2024-08-01T20:12:07.132Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-04-07T16:31:04.799Z"}, "title": "SourceCodester Online Courseware editt.php cross site scripting", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-79", "lang": "en", "description": "CWE-79 Cross Site Scripting"}]}], "affected": [{"vendor": "SourceCodester", "product": "Online Courseware", "versions": [{"version": "1.0", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Online Courseware 1.0. Affected by this issue is some unknown functionality of the file editt.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259598 is the identifier assigned to this vulnerability."}, {"lang": "de", "value": "Eine problematische Schwachstelle wurde in SourceCodester Online Courseware 1.0 entdeckt. Betroffen davon ist ein unbekannter Prozess der Datei editt.php. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 3.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 3.5, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}}], "timeline": [{"time": "2024-04-06T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-04-06T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-04-06T13:07:42.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "liuann (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.259598", "name": "VDB-259598 | SourceCodester Online Courseware editt.php cross site scripting", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.259598", "name": "VDB-259598 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required"]}, {"url": "https://vuldb.com/?submit.311605", "name": "Submit #311605 | https://www.sourcecodester.com Online Courseware 1.0 reflected XSS", "tags": ["third-party-advisory"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-11.md", "tags": ["exploit"]}]}, "adp": [{"metrics": [{"other": {"type": "ssvc", "content": {"id": "CVE-2024-3426", "role": "CISA Coordinator", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "version": "2.0.3", "timestamp": "2024-04-09T15:46:43.176460Z"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-07-05T17:21:32.930Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T20:12:07.132Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.259598", "name": "VDB-259598 | SourceCodester Online Courseware editt.php cross site scripting", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.259598", "name": "VDB-259598 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://vuldb.com/?submit.311605", "name": "Submit #311605 | https://www.sourcecodester.com Online Courseware 1.0 reflected XSS", "tags": ["third-party-advisory", "x_transferred"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-11.md", "tags": ["exploit", "x_transferred"]}]}]}}