CVE-2024-25207

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 14, 2024
Updated: Feb 15, 2024
CWE ID 79

Summary

CVE-2024-25207 is a newly discovered cross-site scripting (XSS) vulnerability affecting the Barangay Population Monitoring System v1.0. This issue resides in the Add Resident function located at /barangay-population-monitoring-system/masterlist.php. If exploited, an attacker can inject arbitrary web scripts or HTML into the Contact Number parameter, potentially leading to unintended execution of malicious code in unsuspecting users' browsers. This vulnerability poses a significant risk to system integrity and user privacy. It is recommended that users upgrade to the latest version of the software to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25207 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions