A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0. Affected is an unknown function of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.php. The manipulation of the argument scripts leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 04 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul online Shopping Portal
CPEs cpe:2.3:a:phpgurukul:online_shopping_portal:2.0:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul online Shopping Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 04 Nov 2024 02:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0. Affected is an unknown function of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.php. The manipulation of the argument scripts leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title PHPGurukul Online Shopping Portal empty_table.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-04T02:31:08.131Z

Updated: 2024-11-04T17:04:57.379Z

Reserved: 2024-11-03T07:06:11.753Z

Link: CVE-2024-10755

cve-icon Vulnrichment

Updated: 2024-11-04T17:04:52.088Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-04T03:15:03.800

Modified: 2024-11-05T19:57:25.870

Link: CVE-2024-10755

cve-icon Redhat

No data.