Lucene search

K
cveVulDBCVE-2024-8566
HistorySep 08, 2024 - 12:15 a.m.

CVE-2024-8566

2024-09-0800:15:02
CWE-79
VulDB
web.nvd.nist.gov
30
vulnerability
online shop store
cross-site scripting
remote attack
public disclosure

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

42.4%

A vulnerability classified as problematic was found in code-projects Online Shop Store 1.0. This vulnerability affects unknown code of the file /settings.php. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Affected configurations

Nvd
Vulners
Node
online_shop_store_projectonline_shop_storeMatch1.0
VendorProductVersionCPE
online_shop_store_projectonline_shop_store1.0cpe:2.3:a:online_shop_store_project:online_shop_store:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "code-projects",
    "product": "Online Shop Store",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

42.4%

Related for CVE-2024-8566