A vulnerability was found in Poco-z Guns-Medical 1.0. It has been declared as problematic. Affected by this vulnerability is the function upload of the file /mgr/upload of the component File Upload. The manipulation of the argument picture leads to cross site scripting. The attack can be launched remotely.
History

Tue, 29 Oct 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Poco-z
Poco-z guns-medial
CPEs cpe:2.3:a:poco-z:guns-medial:1.0:*:*:*:*:*:*:*
Vendors & Products Poco-z
Poco-z guns-medial

Mon, 28 Oct 2024 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 27 Oct 2024 08:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Poco-z Guns-Medical 1.0. It has been declared as problematic. Affected by this vulnerability is the function upload of the file /mgr/upload of the component File Upload. The manipulation of the argument picture leads to cross site scripting. The attack can be launched remotely.
Title Poco-z Guns-Medical File Upload upload cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-27T08:00:07.126Z

Updated: 2024-10-28T17:17:05.730Z

Reserved: 2024-10-26T07:27:34.192Z

Link: CVE-2024-10412

cve-icon Vulnrichment

Updated: 2024-10-28T17:16:59.357Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-27T08:15:02.540

Modified: 2024-10-29T20:40:13.753

Link: CVE-2024-10412

cve-icon Redhat

No data.