• caglararli@hotmail.com
  • 05386281520

CVE-2024-2133 | Bdtask Isshue Multi Store eCommerce Shopping Cart Solution Manage Sale Page manage_invoice cross site scripting

Çağlar Arlı      -    72 Views

CVE-2024-2133 | Bdtask Isshue Multi Store eCommerce Shopping Cart Solution Manage Sale Page manage_invoice cross site scripting

A vulnerability, which was classified as problematic, was found in Bdtask Isshue Multi Store eCommerce Shopping Cart Solution 4.0. This affects an unknown part of the file /dashboard/Cinvoice/manage_invoice of the component Manage Sale Page. The manipulation of the argument Title leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-2133. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.