A vulnerability was identified in projectworlds Expense Management System 1.0. The impacted element is an unknown function of the file /public/admin/users/create of the component Users Page. The manipulation leads to cross site scripting. The attack is possible to be carried out remotely. The exploit is publicly available and might be used.
History

Tue, 28 Oct 2025 02:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:projectworlds:expense_management_system:1.0:*:*:*:*:*:*:*

Mon, 27 Oct 2025 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Projectworlds
Projectworlds expense Management System
Vendors & Products Projectworlds
Projectworlds expense Management System

Mon, 27 Oct 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 27 Oct 2025 05:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was identified in projectworlds Expense Management System 1.0. The impacted element is an unknown function of the file /public/admin/users/create of the component Users Page. The manipulation leads to cross site scripting. The attack is possible to be carried out remotely. The exploit is publicly available and might be used.
Title projectworlds Expense Management System Users Page create cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-10-27T05:32:07.551Z

Updated: 2025-10-27T20:10:59.785Z

Reserved: 2025-10-25T17:00:12.420Z

Link: CVE-2025-12228

cve-icon Vulnrichment

Updated: 2025-10-27T20:10:22.419Z

cve-icon NVD

Status : Analyzed

Published: 2025-10-27T06:15:38.390

Modified: 2025-10-28T02:18:11.487

Link: CVE-2025-12228

cve-icon Redhat

No data.