A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as problematic. This vulnerability affects unknown code of the file /_parse/load_user-profile.php. The manipulation leads to cross site scripting. The attack can be initiated remotely. Multiple parameters might be affected.
History

Tue, 18 Feb 2025 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha job Recruitment
CPEs cpe:2.3:a:anisha:job_recruitment:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha job Recruitment

Wed, 12 Feb 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 12 Feb 2025 10:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as problematic. This vulnerability affects unknown code of the file /_parse/load_user-profile.php. The manipulation leads to cross site scripting. The attack can be initiated remotely. Multiple parameters might be affected.
Title code-projects Job Recruitment load_user-profile.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-02-12T15:34:35.547Z

Reserved: 2025-02-10T13:04:20.596Z

Link: CVE-2025-1190

cve-icon Vulnrichment

Updated: 2025-02-12T15:34:31.497Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-12T10:15:14.740

Modified: 2025-02-18T18:47:00.127

Link: CVE-2025-1190

cve-icon Redhat

No data.