A vulnerability, which was classified as problematic, has been found in PHPGurukul Online Shopping Portal 2.0. Affected by this issue is some unknown functionality of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/js_data.php. The manipulation of the argument scripts leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 04 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul online Shopping Portal
CPEs cpe:2.3:a:phpgurukul:online_shopping_portal:2.0:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul online Shopping Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 04 Nov 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in PHPGurukul Online Shopping Portal 2.0. Affected by this issue is some unknown functionality of the file /admin/assets/plugins/DataTables/media/unit_testing/templates/js_data.php. The manipulation of the argument scripts leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title PHPGurukul Online Shopping Portal js_data.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-04T03:00:12.075Z

Updated: 2024-11-04T17:03:15.701Z

Reserved: 2024-11-03T07:06:17.016Z

Link: CVE-2024-10757

cve-icon Vulnrichment

Updated: 2024-11-04T17:03:11.547Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-04T03:15:04.400

Modified: 2024-11-05T19:55:35.013

Link: CVE-2024-10757

cve-icon Redhat

No data.