A vulnerability, which was classified as problematic, was found in code-projects Farmacia 1.0. Affected is an unknown function of the file /adicionar-cliente.php. The manipulation of the argument nome/cpf/dataNascimento leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions the parameter "nome" to be affected. But further inspection indicates that other parameters might be affected as well.
History

Wed, 20 Nov 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha farmacia
CPEs cpe:2.3:a:anisha:farmacia:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha farmacia

Fri, 15 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects farmacia
CPEs cpe:2.3:a:code-projects:farmacia:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects farmacia
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in code-projects Farmacia 1.0. Affected is an unknown function of the file /adicionar-cliente.php. The manipulation of the argument nome/cpf/dataNascimento leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions the parameter "nome" to be affected. But further inspection indicates that other parameters might be affected as well.
Title code-projects Farmacia adicionar-cliente.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-15T16:00:10.038Z

Updated: 2024-11-15T16:31:32.741Z

Reserved: 2024-11-15T07:30:46.490Z

Link: CVE-2024-11246

cve-icon Vulnrichment

Updated: 2024-11-15T16:31:26.189Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-15T16:15:33.593

Modified: 2024-11-20T14:35:51.070

Link: CVE-2024-11246

cve-icon Redhat

No data.