A vulnerability classified as problematic has been found in playSMS up to 1.4.7. Affected is an unknown function of the file /index.php?app=main&inc=feature_schedule&op=list of the component SMS Schedule Handler. The manipulation of the argument name/message leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.4.8 is able to address this issue. The name of the patch is 7a88920f6b536c6a91512e739bcb4e8adefeed2b. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-267912. NOTE: The code maintainer was contacted early about this disclosure and was eager to prepare a fix as quickly as possible.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-11T17:31:03.912Z

Updated: 2024-06-11T18:48:52.880Z

Reserved: 2024-06-11T11:28:53.818Z


Link: CVE-2024-5851

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-11T18:15:14.437

Modified: 2024-06-13T18:36:09.013


Link: CVE-2024-5851

JSON object: View

cve-icon Redhat Information

No data.

CWE