A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-05T13:31:04.482Z

Updated: 2024-08-01T21:41:03.521Z

Reserved: 2024-07-05T05:43:30.746Z

Link: CVE-2024-6526

cve-icon Vulnrichment

Updated: 2024-07-08T14:25:05.260Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-05T14:15:03.910

Modified: 2024-07-08T15:39:08.840

Link: CVE-2024-6526

cve-icon Redhat

No data.