A vulnerability classified as problematic was found in ClassCMS 4.8. Affected by this vulnerability is an unknown functionality of the file /index.php/admin of the component Logo Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:classcms_project:classcms:4.8:*:*:*:*:*:*:* cpe:2.3:a:classcms:classcms:4.8:*:*:*:*:*:*:*
Vendors & Products Classcms Project
Classcms Project classcms

Wed, 18 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Classcms Project
Classcms Project classcms
CPEs cpe:2.3:a:classcms_project:classcms:4.8:*:*:*:*:*:*:*
Vendors & Products Classcms Project
Classcms Project classcms

Mon, 26 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Classcms
Classcms classcms
CPEs cpe:2.3:a:classcms:classcms:*:*:*:*:*:*:*:*
Vendors & Products Classcms
Classcms classcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in ClassCMS 4.8. Affected by this vulnerability is an unknown functionality of the file /index.php/admin of the component Logo Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title ClassCMS Logo admin cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T03:31:03.994Z

Updated: 2024-08-26T16:24:27.546Z

Reserved: 2024-08-24T07:56:54.947Z

Link: CVE-2024-8144

cve-icon Vulnrichment

Updated: 2024-08-26T16:24:21.476Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T04:15:03.867

Modified: 2024-09-18T18:24:46.730

Link: CVE-2024-8144

cve-icon Redhat

No data.