Submit #286401: Bdtask Isshue - Multi Store eCommerce Shopping Cart Solution V4.0 Reflected xssinfo

TitleBdtask Isshue - Multi Store eCommerce Shopping Cart Solution V4.0 Reflected xss
DescriptionA vulnerability, which was classified as problematic, was found in Bdtask Isshue - Multi Store eCommerce Shopping Cart Solution version 4.0 .Affected is an unknown function of the file /dashboard/Sale/manage sale of the component sale Page. Wherever the application uses the Panel-title thos places dosen't have validations.The manipulation of the argument Title leads to cross site scripting. It is possible to launch the attack remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.
Source⚠️ https://drive.google.com/file/d/1cTdMIRngxo1ujqNXwj6nU4zyeeV_sfXD/view?usp=drivesdk
Usersrivishnu (ID 61437)
Submission2024-02-22 18:52 (3 months ago)
Moderation2024-03-02 08:39 (9 days later)
StatusPrzyjęty
VulDB Entry255495

Do you know our Splunk app?

Download it now for free!