CVE-2024-3084

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Relative Name/Relative Phone Number/City/State/Message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258677 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-3084
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-30T07:31:04.348Z
  • Last Modified Date
  • 2024-03-30T07:31:04.348Z
References
Reference URL Reference Tags
https://vuldb.com/?id.258677 vdb-entry technical-description
https://vuldb.com/?ctiid.258677 signature permissions-required
https://vuldb.com/?submit.306957 third-party-advisory
https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sxss.md exploit
History
Created Old Value New Value Data Type Notes
2024-06-23 23:06:32 Added to TrackCVE