CVE-2024-5766

June 8, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Likeshop

  • up to 2.5.7

Source

cna@vuldb.com

Tags

CVE-2024-5766 details

Published : June 8, 2024, 12:15 p.m.
Last Modified : June 8, 2024, 12:15 p.m.

Description

A vulnerability was found in Likeshop up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin of the component Merchandise Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-267449 was assigned to this vulnerability.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

Impact Score

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.