A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /admin/?page=inventory/view_inventory&id=2. The manipulation of the argument Code leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 16 Oct 2024 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Eyewear Shop
CPEs cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Eyewear Shop

Tue, 15 Oct 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Eyewear Shop
CPEs cpe:2.3:a:sourcecodester:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Eyewear Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 13 Oct 2024 04:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /admin/?page=inventory/view_inventory&id=2. The manipulation of the argument Code leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Eyewear Shop cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-13T04:00:06.743Z

Updated: 2024-10-15T14:18:06.900Z

Reserved: 2024-10-12T06:32:14.932Z

Link: CVE-2024-9906

cve-icon Vulnrichment

Updated: 2024-10-15T14:18:02.079Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-13T04:15:02.473

Modified: 2024-10-16T22:12:07.520

Link: CVE-2024-9906

cve-icon Redhat

No data.