Skip to main content

CVE-2024-51107: n/a in n/a

Medium
VulnerabilityCVE-2024-51107cvecve-2024-51107
Published: Fri May 23 2025 (05/23/2025, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

Multiple stored cross-site scripting (XSS) vulnerabilities in the component /mcgs/admin/contactus.php of PHPGURUKUL Medical Card Generation System using PHP and MySQL v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the pagetitle, pagedes, and email parameters.

AI-Powered Analysis

AILast updated: 07/08/2025, 19:58:26 UTC

Technical Analysis

CVE-2024-51107 describes multiple stored cross-site scripting (XSS) vulnerabilities found in the /mcgs/admin/contactus.php component of the PHPGURUKUL Medical Card Generation System, which is built using PHP and MySQL. The vulnerabilities arise from insufficient input sanitization and output encoding on three parameters: pagetitle, pagedes, and email. An attacker can inject crafted malicious scripts or HTML payloads into these parameters, which are then stored and subsequently rendered in the web application without proper escaping. This allows the execution of arbitrary JavaScript code in the context of the victim's browser session when an administrator or user accesses the affected page. The CVSS score is 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring high privileges (PR:H), user interaction (UI:R), scope changed (S:C), and low impact on confidentiality and integrity but no impact on availability. The vulnerability is classified under CWE-79, which is the standard identifier for cross-site scripting issues. No patches or known exploits in the wild have been reported yet. Stored XSS is particularly dangerous because the malicious payload persists on the server and can affect multiple users, potentially leading to session hijacking, credential theft, or further exploitation of the internal network if administrative users are targeted. Given that this vulnerability exists in an administrative component, the impact could be more severe if attackers can lure privileged users into triggering the malicious scripts.

Potential Impact

For European organizations using the PHPGURUKUL Medical Card Generation System, this vulnerability could lead to unauthorized execution of scripts within the browsers of administrative users. This can result in theft of session cookies, unauthorized actions performed on behalf of administrators, or the spread of malware within the internal network. Since the system handles medical card generation, there is a risk of exposure or manipulation of sensitive personal health information, which is subject to strict regulations under GDPR. Exploitation could undermine data integrity and confidentiality, potentially leading to regulatory penalties and loss of trust. The requirement for high privileges and user interaction somewhat limits the attack surface; however, social engineering or phishing could be used to trick administrators into triggering the payload. The scope change in the CVSS vector indicates that the vulnerability can affect resources beyond the initially vulnerable component, increasing the risk of broader compromise. The absence of known exploits suggests that immediate widespread attacks are unlikely, but the vulnerability should be addressed promptly to prevent future exploitation.

Mitigation Recommendations

Specific mitigation steps include: 1) Immediate review and sanitization of all user inputs on the pagetitle, pagedes, and email parameters within /mcgs/admin/contactus.php. Implement robust server-side input validation and output encoding consistent with OWASP XSS prevention guidelines. 2) Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in the browser context. 3) Limit administrative access to the affected component through network segmentation and multi-factor authentication to reduce the risk of privilege abuse. 4) Conduct security awareness training for administrators to recognize phishing attempts and suspicious links that could trigger stored XSS payloads. 5) Monitor logs for unusual activity related to the vulnerable parameters and implement web application firewall (WAF) rules to detect and block malicious payloads targeting these inputs. 6) If possible, update or patch the PHPGURUKUL Medical Card Generation System once a vendor fix is available or consider applying custom patches to sanitize inputs. 7) Regularly audit and test the application for similar vulnerabilities to prevent recurrence.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2024-10-28T00:00:00.000Z
Cisa Enriched
false
Cvss Version
null
State
PUBLISHED

Threat ID: 68308bb60acd01a249273c2b

Added to database: 5/23/2025, 2:52:38 PM

Last enriched: 7/8/2025, 7:58:26 PM

Last updated: 8/14/2025, 3:57:47 PM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats