CVE Alert: CVE-2024-10414

image 1

Vulnerability Summary: CVE-2024-10414

A vulnerability, which was classified as problematic, was found in PHPGurukul Vehicle Record System 1.0. This affects an unknown part of the file /admin/edit-brand.php. The manipulation of the argument Brand Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions the parameter “phone_number” to be affected. But this might be a mistake because the textbox field label is “Brand Name”.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/27/2024, 11:15:02 AM

❄️ CVSS Score:

CVSS v3 Score: 2.4 (Low)
CVSS v2 Score: 3.3

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.