CVE-2024-8145

Aug. 25, 2024, 6:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ClassCMS

  • 4.8

Source

cna@vuldb.com

Tags

CVE-2024-8145 details

Published : Aug. 25, 2024, 6:15 a.m.
Last Modified : Aug. 25, 2024, 6:15 a.m.

Description

A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

0.9

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.