A vulnerability, which was classified as problematic, has been found in code-projects Real Estate Property Management System 1.0. This issue affects some unknown processing of the file /Admin/EditCategory. The manipulation of the argument CategoryId leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 20 Feb 2025 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Fabian
Fabian real Estate Property Management System
CPEs cpe:2.3:a:fabian:real_estate_property_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabian
Fabian real Estate Property Management System

Wed, 12 Feb 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 12 Feb 2025 11:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in code-projects Real Estate Property Management System 1.0. This issue affects some unknown processing of the file /Admin/EditCategory. The manipulation of the argument CategoryId leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Real Estate Property Management System EditCategory cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-02-12T11:31:03.890Z

Updated: 2025-02-12T15:32:15.648Z

Reserved: 2025-02-10T15:19:55.113Z

Link: CVE-2025-1195

cve-icon Vulnrichment

Updated: 2025-02-12T15:32:11.804Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-12T12:15:29.397

Modified: 2025-02-20T20:37:54.487

Link: CVE-2025-1195

cve-icon Redhat

No data.