THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-2276

Bdtask G-Prescription Gynaecology & OBS Consultation Software Edit Venue Page cross site scripting

AssignerVulDB
Reserved2024-03-07
Published2024-03-08
Updated2024-06-11

Description

EN DE

A vulnerability has been found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /Venue_controller/edit_venue/ of the component Edit Venue Page. The manipulation of the argument Venue map leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256045 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

In Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /Venue_controller/edit_venue/ der Komponente Edit Venue Page. Durch das Beeinflussen des Arguments Venue map mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



LOW: 2.4CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
LOW: 2.4CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
3.3CVSS:2.0/AV:N/AC:L/Au:M/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-03-07:Advisory disclosed
2024-03-07:VulDB entry created
2024-03-07:VulDB entry last update

Credits

srivishnu (VulDB User) reporter

References

https://vuldb.com/?id.256045 (VDB-256045 | Bdtask G-Prescription Gynaecology & OBS Consultation Software Edit Venue Page cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.256045 (VDB-256045 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://drive.google.com/file/d/11QliZKy-7ylKph1vwlXVHaRn5Jmk0Bjg/view?usp=drivesdk exploit

cve.org CVE-2024-2276

nvd.nist.gov CVE-2024-2276

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-2276
© Copyright 2024 THREATINT. Made in Cyprus with +