Cross-Site Scripting (XSS) vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via theĀ 'start' parameter in '/admin/mod_reports/printreport.php'.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe credit Card
Janobe debit Card Payment
Janobe paypal
CPEs cpe:2.3:a:janobe:credit_card:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:debit_card_payment:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:paypal:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe credit Card
Janobe debit Card Payment
Janobe paypal

Thu, 08 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-08-06T11:05:42.363Z

Updated: 2024-08-08T14:38:43.038Z

Reserved: 2024-04-29T12:38:37.775Z

Link: CVE-2024-33980

cve-icon Vulnrichment

Updated: 2024-08-06T13:50:22.098Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T11:16:06.477

Modified: 2024-08-15T14:07:53.217

Link: CVE-2024-33980

cve-icon Redhat

No data.