CVE-2024-39090

July 18, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

PHPGurukul Online Shopping Portal Project

  • 2.0

Source

cve@mitre.org

Tags

CVE-2024-39090 details

Published : July 18, 2024, 8:15 p.m.
Last Modified : July 18, 2024, 8:15 p.m.

Description

The PHPGurukul Online Shopping Portal Project version 2.0 contains a vulnerability that allows Cross-Site Request Forgery (CSRF) to lead to Stored Cross-Site Scripting (XSS). An attacker can exploit this vulnerability to execute arbitrary JavaScript code in the context of a user's session, potentially leading to account takeover.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.