logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-6526

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-6526

Description:
A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability.
Last updated date:
07/08/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/08/2024
Reference url to background

https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263

Type:
exploit
Confidence:
HIGH
Date of publishing:
07/08/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/08/2024
Reference url to background

https://vuldb.com/?submit.368472

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy