CVE-2024-6129

June 18, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

spa-cartcms

  • 1.9.0.6

Source

cna@vuldb.com

Tags

CVE-2024-6129 details

Published : June 18, 2024, 9:15 p.m.
Last Modified : June 18, 2024, 9:15 p.m.

Description

A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896.

CVSS Score

1 2 3.7 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-205 Observable Behavioral Discrepancy The product's behaviors indicate important differences that may be observed by unauthorized actors in a way that reveals (1) its internal state or decision process, or (2) differences from other products with equivalent functionality.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

3.7

Exploitability Score

2.2

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.