CVE-2024-2066

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in SourceCodester Computer Inventory System 1.0. It has been classified as problematic. This affects an unknown part of the file /endpoint/add-computer.php. The manipulation of the argument model leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255381 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-2066
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-01T14:31:05.926Z
  • Last Modified Date
  • 2024-03-01T14:31:05.926Z
History
Created Old Value New Value Data Type Notes
2024-06-26 00:14:49 Added to TrackCVE