Executive Summary

Informations
Name CVE-2024-2780 First vendor Publication 2024-03-22
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257614 is the identifier assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2780

Sources (Detail)

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Reg...
https://vuldb.com/?ctiid.257614
https://vuldb.com/?id.257614
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-04-11 09:27:28
  • Multiple Updates
2024-03-23 02:43:32
  • Multiple Updates
2024-03-23 02:43:31
  • Multiple Updates
2024-03-22 17:27:31
  • Multiple Updates
2024-03-22 09:27:31
  • First insertion