A vulnerability was found in needyamin Library Card System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file signup.php of the component Registration Page. The manipulation of the argument firstname/lastname/email/borrow/user_address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
History

Tue, 04 Feb 2025 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Needyamin
Needyamin library Card System
CPEs cpe:2.3:a:needyadmin:library_card_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:needyamin:library_card_system:1.0:*:*:*:*:*:*:*
Vendors & Products Needyadmin
Needyadmin library Card System
Needyamin
Needyamin library Card System

Tue, 04 Feb 2025 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Needyadmin
Needyadmin library Card System
CPEs cpe:2.3:a:needyadmin:library_card_system:1.0:*:*:*:*:*:*:*
Vendors & Products Needyadmin
Needyadmin library Card System

Thu, 30 Jan 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 29 Jan 2025 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in needyamin Library Card System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file signup.php of the component Registration Page. The manipulation of the argument firstname/lastname/email/borrow/user_address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
Title needyamin Library Card System Registration Page signup.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-01-30T15:20:19.808Z

Reserved: 2025-01-29T15:38:46.322Z

Link: CVE-2025-0844

cve-icon Vulnrichment

Updated: 2025-01-30T15:19:58.627Z

cve-icon NVD

Status : Analyzed

Published: 2025-01-30T00:15:41.920

Modified: 2025-02-04T17:17:18.457

Link: CVE-2025-0844

cve-icon Redhat

No data.