A vulnerability classified as problematic was found in code-projects Online Shop Store 1.0. This vulnerability affects unknown code of the file /settings.php. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Online Shop Store Project
Online Shop Store Project online Shop Store
CPEs cpe:2.3:a:online_shop_store_project:online_shop_store:1.0:*:*:*:*:*:*:*
Vendors & Products Online Shop Store Project
Online Shop Store Project online Shop Store

Mon, 09 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in code-projects Online Shop Store 1.0. This vulnerability affects unknown code of the file /settings.php. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Online Shop Store settings.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T23:31:05.821Z

Updated: 2024-09-09T19:24:58.351Z

Reserved: 2024-09-07T06:14:14.480Z

Link: CVE-2024-8566

cve-icon Vulnrichment

Updated: 2024-09-09T19:24:48.824Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T00:15:02.037

Modified: 2024-09-10T15:42:03.630

Link: CVE-2024-8566

cve-icon Redhat

No data.