A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 18 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
CPEs cpe:2.3:a:classcms:classcms:4.8:*:*:*:*:*:*:*

Mon, 26 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Classcms
Classcms classcms
CPEs cpe:2.3:a:classcms:classcms:*:*:*:*:*:*:*:*
Vendors & Products Classcms
Classcms classcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 05:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title ClassCMS Article admin cross site scripting
Weaknesses CWE-80
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T05:31:04.029Z

Updated: 2024-08-26T13:48:34.820Z

Reserved: 2024-08-24T07:56:57.179Z

Link: CVE-2024-8145

cve-icon Vulnrichment

Updated: 2024-08-26T13:48:27.705Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T06:15:03.910

Modified: 2024-09-18T15:34:47.007

Link: CVE-2024-8145

cve-icon Redhat

No data.