A vulnerability was found in ClassCMS 4.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/?action=home&do=shop:index&keyword=&kind=all. The manipulation of the argument order leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271987.
History

Tue, 10 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Classcms Project
Classcms Project classcms
CPEs cpe:2.3:a:classcms_project:classcms:4.5:*:*:*:*:*:*:*
Vendors & Products Classcms Project
Classcms Project classcms

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-20T21:31:04.132Z

Updated: 2024-08-01T21:45:38.339Z

Reserved: 2024-07-20T05:57:14.472Z

Link: CVE-2024-6932

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.339Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-20T22:15:10.190

Modified: 2024-09-10T20:24:40.790

Link: CVE-2024-6932

cve-icon Redhat

No data.