A vulnerability classified as problematic has been found in code-projects Wazifa System 1.0. Affected is the function searchuser of the file /search_resualts.php. The manipulation of the argument firstname/lastname leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. There is a typo in the affected file name.
History

Wed, 19 Feb 2025 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha wazifa System
CPEs cpe:2.3:a:anisha:wazifa_system:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha wazifa System

Wed, 12 Feb 2025 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 12 Feb 2025 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in code-projects Wazifa System 1.0. Affected is the function searchuser of the file /search_resualts.php. The manipulation of the argument firstname/lastname leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. There is a typo in the affected file name.
Title code-projects Wazifa System search_resualts.php searchuser cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-02-12T19:05:05.906Z

Reserved: 2025-02-10T19:07:16.112Z

Link: CVE-2025-1209

cve-icon Vulnrichment

Updated: 2025-02-12T19:04:48.913Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-12T17:15:23.497

Modified: 2025-02-19T19:04:43.770

Link: CVE-2025-1209

cve-icon Redhat

No data.