A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/?page=system_info/contact_info of the component Contact Information Page. The manipulation of the argument Address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
History

Wed, 16 Oct 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Eyewear Shop
CPEs cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Eyewear Shop

Tue, 15 Oct 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Eyewear Shop
CPEs cpe:2.3:a:sourcecodester:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Eyewear Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 15 Oct 2024 02:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/?page=system_info/contact_info of the component Contact Information Page. The manipulation of the argument Address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
Title SourceCodester Online Eyewear Shop Contact Information Page contact_info cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-15T02:00:06.101Z

Updated: 2024-10-15T15:51:22.229Z

Reserved: 2024-10-14T19:48:13.032Z

Link: CVE-2024-9952

cve-icon Vulnrichment

Updated: 2024-10-15T15:51:16.432Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-15T02:15:03.403

Modified: 2024-10-16T15:05:13.467

Link: CVE-2024-9952

cve-icon Redhat

No data.