Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-system/masterlist.php. This vulnerabiity allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-14T00:00:00

Updated: 2024-02-14T15:02:59.460611

Reserved: 2024-02-07T00:00:00


Link: CVE-2024-25208

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-14T15:15:08.863

Modified: 2024-02-15T06:27:02.687


Link: CVE-2024-25208

JSON object: View

cve-icon Redhat Information

No data.

CWE