A vulnerability was found in AutoCMS 5.4. It has been classified as problematic. This affects an unknown part of the file /admin/robot.php. The manipulation of the argument sidebar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Autocms Project
Autocms Project autocms
CPEs cpe:2.3:a:autocms_project:autocms:5.4:*:*:*:*:*:*:*
Vendors & Products Autocms Project
Autocms Project autocms

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Autocms
Autocms autocms
CPEs cpe:2.3:a:autocms:autocms:5.4:*:*:*:*:*:*:*
Vendors & Products Autocms
Autocms autocms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 15 Sep 2024 02:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in AutoCMS 5.4. It has been classified as problematic. This affects an unknown part of the file /admin/robot.php. The manipulation of the argument sidebar leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title AutoCMS robot.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-15T01:31:05.487Z

Updated: 2024-09-16T20:16:50.376Z

Reserved: 2024-09-14T06:42:57.511Z

Link: CVE-2024-8866

cve-icon Vulnrichment

Updated: 2024-09-16T20:16:45.873Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-15T02:15:01.900

Modified: 2024-09-20T15:36:53.717

Link: CVE-2024-8866

cve-icon Redhat

No data.