A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /department.php of the component Department Page. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely.
History

Fri, 28 Feb 2025 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Razormist
Razormist employee Management System
CPEs cpe:2.3:a:razormist:employee_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Razormist
Razormist employee Management System

Mon, 24 Feb 2025 12:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 23 Feb 2025 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Employee Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /department.php of the component Department Page. The manipulation of the argument Department Name leads to cross site scripting. The attack can be launched remotely.
Title SourceCodester Employee Management System Department Page department.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-02-23T19:00:12.912Z

Updated: 2025-02-24T12:06:18.404Z

Reserved: 2025-02-22T17:04:03.695Z

Link: CVE-2025-1591

cve-icon Vulnrichment

Updated: 2025-02-24T12:06:10.963Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-23T19:15:09.407

Modified: 2025-02-28T19:18:04.507

Link: CVE-2025-1591

cve-icon Redhat

No data.