Bdtask Multi-Store Inventory Management System hasta 20240320 Category Name/Model Name/Brand Name/Unit Name cross site scripting

Una vulnerabilidad fue encontrada en Bdtask Multi-Store Inventory Management System hasta 20240320 y clasificada como problemática. Una función desconocida es afectada por esta vulnerabilidad. Mediante la manipulación del parámetro Category Name/Model Name/Brand Name/Unit Name de un input desconocido se causa una vulnerabilidad de clase cross site scripting. El advisory puede ser descargado de drive.google.com. La vulnerabilidad es identificada como CVE-2024-2997. El ataque se puede efectuar a través de la red. Los detalles técnicos son conocidos. Fue declarado como proof-of-concept. El exploit puede ser descargado de drive.google.com. Una solución posible ha sido publicada incluso antes y no después de la publicación de la vulnerabilidad.

Campo2024-03-27 10:402024-05-05 20:512024-05-05 20:59
vendorBdtaskBdtaskBdtask
nameMulti-Store Inventory Management SystemMulti-Store Inventory Management SystemMulti-Store Inventory Management System
version<=20240320<=20240320<=20240320
argumentCategory Name/Model Name/Brand Name/Unit NameCategory Name/Model Name/Brand Name/Unit NameCategory Name/Model Name/Brand Name/Unit Name
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prHHH
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdkhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdkhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdk
availability111
publicity111
urlhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdkhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdkhttps://drive.google.com/file/d/1Zx_JnAf6QArTtfoSuzESkBasZSrNzmFF/view?usp=drivesdk
cveCVE-2024-2997CVE-2024-2997CVE-2024-2997
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
date1711494000 (2024-03-27)1711494000 (2024-03-27)1711494000 (2024-03-27)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auMMM
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss4_vuldb_avNNN
cvss4_vuldb_acLLL
cvss4_vuldb_prHHH
cvss4_vuldb_vcNNN
cvss4_vuldb_viLLL
cvss4_vuldb_vaNNN
cvss4_vuldb_ePPP
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss4_vuldb_atNNN
cvss4_vuldb_uiNNN
cvss4_vuldb_scNNN
cvss4_vuldb_siNNN
cvss4_vuldb_saNNN
cvss2_vuldb_basescore3.33.33.3
cvss2_vuldb_tempscore2.82.82.8
cvss3_vuldb_basescore2.42.42.4
cvss3_vuldb_tempscore2.22.22.2
cvss3_meta_basescore2.42.42.4
cvss3_meta_tempscore2.22.22.3
cvss4_vuldb_bscore5.15.15.1
cvss4_vuldb_btscore2.02.02.0
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1711494000 (2024-03-27)1711494000 (2024-03-27)
cve_nvd_summaryA vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument Category Name/Model Name/Brand Name/Unit Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258199. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.A vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been declared as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument Category Name/Model Name/Brand Name/Unit Name leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258199. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auM
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prH
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore3.3
cvss3_cna_basescore2.4

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!