A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Order Checkout. The manipulation of the argument address-name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 27 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Gitapp
Gitapp dingfanzu
CPEs cpe:2.3:a:gitapp:dingfanzu:*:*:*:*:*:*:*:*
Vendors & Products Gitapp
Gitapp dingfanzu

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Dingfangzu
Dingfangzu dingfangzu
CPEs cpe:2.3:a:dingfangzu:dingfangzu:*:*:*:*:*:*:*:*
Vendors & Products Dingfangzu
Dingfangzu dingfangzu
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 01:30:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Order Checkout. The manipulation of the argument address-name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.
Title dingfangzu Order Checkout order.js cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T01:00:05.878Z

Updated: 2024-09-23T14:53:30.886Z

Reserved: 2024-09-21T08:05:12.055Z

Link: CVE-2024-9077

cve-icon Vulnrichment

Updated: 2024-09-23T14:53:23.213Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T02:15:03.650

Modified: 2024-09-27T16:31:52.923

Link: CVE-2024-9077

cve-icon Redhat

No data.