phpgurukul Bus Pass Management System 1.0 is vulnerable to Cross-site scripting (XSS) in /admin/pass-bwdates-reports-details.php via fromdate and todate parameters.
History

Mon, 16 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Anujk305
Anujk305 bus Pass Management System
CPEs cpe:2.3:a:anujk305:bus_pass_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Anujk305
Anujk305 bus Pass Management System

Fri, 13 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Bus Pass Management System Project
Bus Pass Management System Project bus Pass Management System
Weaknesses CWE-79
CPEs cpe:2.3:a:bus_pass_management_system_project:bus_pass_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Bus Pass Management System Project
Bus Pass Management System Project bus Pass Management System
Metrics cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description phpgurukul Bus Pass Management System 1.0 is vulnerable to Cross-site scripting (XSS) in /admin/pass-bwdates-reports-details.php via fromdate and todate parameters.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-13T00:00:00

Updated: 2024-09-13T18:01:01.119Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44798

cve-icon Vulnrichment

Updated: 2024-09-13T17:57:50.467Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T16:15:04.387

Modified: 2024-09-16T13:19:38.393

Link: CVE-2024-44798

cve-icon Redhat

No data.