A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0. This affects an unknown part of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/dom_data.php. The manipulation of the argument scripts leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 04 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul online Shopping Portal
CPEs cpe:2.3:a:phpgurukul:online_shopping_portal:2.0:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul online Shopping Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 03 Nov 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0. This affects an unknown part of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/dom_data.php. The manipulation of the argument scripts leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title PHPGurukul Online Shopping Portal dom_data.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-03T23:31:05.543Z

Updated: 2024-11-04T16:54:48.962Z

Reserved: 2024-11-02T18:49:34.274Z

Link: CVE-2024-10746

cve-icon Vulnrichment

Updated: 2024-11-04T16:54:34.644Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-04T00:15:11.437

Modified: 2024-11-05T20:12:39.477

Link: CVE-2024-10746

cve-icon Redhat

No data.