We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6526

CodeIgniter Ecommerce-CodeIgniter-Bootstrap cross site scripting



AssignerVulDB
Reserved2024-07-05
Published2024-07-05
Updated2024-08-01

Description

EN DE

A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability.

Es wurde eine Schwachstelle in CodeIgniter Ecommerce-CodeIgniter-Bootstrap bis 1998845073cf433bc6c250b0354461fbd84d0e03 entdeckt. Sie wurde als problematisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf. Dank der Manipulation des Arguments search_title/catName/sub/name/categorie mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung. Der Patch wird als 1b3da45308bb6c3f55247d0e99620b600bd85277 bezeichnet. Als bestmögliche Massnahme wird Patching empfohlen.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1998845073cf433bc6c250b0354461fbd84d0e03
affected

Timeline

2024-07-05:Advisory disclosed
2024-07-05:VulDB entry created
2024-07-09:VulDB entry last update

Credits

Juan Carlos Martinez 0x4000619580

evilcode52 (VulDB User) 0x4000619590

evilcode52 (VulDB User) 0x40006195a0

References

https://vuldb.com/?id.270369 (VDB-270369 | CodeIgniter Ecommerce-CodeIgniter-Bootstrap cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.270369 (VDB-270369 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.368472 (Submit #368472 | CodeIgniter Foundation Codeigniter 3.1.13 Cross Site Scripting) third-party-advisory

https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263 issue-tracking

https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443 exploit issue-tracking

https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277 patch

cve.org CVE-2024-6526

nvd.nist.gov CVE-2024-6526

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.