A vulnerability was found in code-projects Farmacia 1.0. It has been classified as problematic. This affects an unknown part of the file /vendas.php. The manipulation of the argument notaFiscal leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 05 Dec 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects farmacia
CPEs cpe:2.3:a:code-projects:farmacia:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects farmacia
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Dec 2024 21:45:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha farmacia
CPEs cpe:2.3:a:anisha:farmacia:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha farmacia

Sat, 30 Nov 2024 08:15:00 +0000

Type Values Removed Values Added
Title code-projects Farmacia vendas.php cross site scripting
Metrics cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


Sat, 30 Nov 2024 08:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Farmacia 1.0. It has been classified as problematic. This affects an unknown part of the file /vendas.php. The manipulation of the argument notaFiscal leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4.0, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-30T08:00:14.848Z

Updated: 2024-12-05T16:09:24.526Z

Reserved: 2024-11-29T15:38:34.833Z

Link: CVE-2024-11997

cve-icon Vulnrichment

Updated: 2024-12-05T16:09:15.527Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-30T08:15:05.223

Modified: 2024-12-04T21:26:54.147

Link: CVE-2024-11997

cve-icon Redhat

No data.