Vulnerability CVE-2024-9320


Published: 2024-09-29

Description:
A vulnerability has been found in SourceCodester Online Timesheet App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /endpoint/add-timesheet.php of the component Add Timesheet Form. The manipulation of the argument day/task leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://vuldb.com/?id.278824
https://vuldb.com/?ctiid.278824
https://vuldb.com/?submit.413331
https://github.com/zz0zz0/CVE/blob/main/Online%20Timesheet%20App%20--XSS/Online%20Timesheet%20App%20--XSS.md
https://www.sourcecodester.com/

Copyright 2024, cxsecurity.com

 

Back to Top