Cross-Site Scripting (XSS) vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could create a specially crafted URL and send it to a victim to obtain details of their session cookie via theĀ 'start' parameter in '/admin/mod_reports/index.php'.
History

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe credit Card
Janobe debit Card Payment
Janobe paypal
CPEs cpe:2.3:a:janobe:credit_card:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:debit_card_payment:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:paypal:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe credit Card
Janobe debit Card Payment
Janobe paypal

Wed, 07 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-08-06T11:06:40.992Z

Updated: 2024-08-07T18:47:13.010Z

Reserved: 2024-04-29T12:38:37.775Z

Link: CVE-2024-33981

cve-icon Vulnrichment

Updated: 2024-08-07T18:47:06.844Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T11:16:06.733

Modified: 2024-08-15T14:08:13.003

Link: CVE-2024-33981

cve-icon Redhat

No data.