logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-25207

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-25207

Description:
Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. This vulnerabiity allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Contact Number parameter.
Last updated date:
02/15/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/15/2024
Reference url to background

https://github.com/BurakSevben/CVEs/blob/main/Barangay%20Population%20Monitoring%20System/Barangay%20Population%20System%20-%20XSS-2.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy