CVE-2024-6129

A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896.
References
Link Resource
https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2024/Jun/6 Exploit Mailing List Third Party Advisory
https://vuldb.com/?ctiid.268896 Permissions Required
https://vuldb.com/?id.268896 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:spa-cart:spa-cartcms:1.9.0.6:*:*:*:*:*:*:*

History

20 Sep 2024, 19:21

Type Values Removed Values Added
First Time Spa-cart
Spa-cart spa-cartcms
CWE CWE-203
References () https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html - () https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html - Exploit, Third Party Advisory
References () https://seclists.org/fulldisclosure/2024/Jun/6 - () https://seclists.org/fulldisclosure/2024/Jun/6 - Exploit, Mailing List, Third Party Advisory
References () https://vuldb.com/?ctiid.268896 - () https://vuldb.com/?ctiid.268896 - Permissions Required
References () https://vuldb.com/?id.268896 - () https://vuldb.com/?id.268896 - Third Party Advisory
CPE cpe:2.3:a:spa-cart:spa-cartcms:1.9.0.6:*:*:*:*:*:*:*

20 Jun 2024, 12:44

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en spa-cartcms 1.9.0.6 y clasificada como problemática. Una función desconocida del archivo /login del componente Username Handler es afectada por esta vulnerabilidad. La manipulación del argumento del correo electrónico conduce a una discrepancia de comportamiento observable. Es posible lanzar el ataque de forma remota. La complejidad de un ataque es bastante alta. Se dice que la explotabilidad es difícil. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-268896.

18 Jun 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-18 21:15

Updated : 2024-09-20 19:21


NVD link : CVE-2024-6129

Mitre link : CVE-2024-6129

CVE.ORG link : CVE-2024-6129


JSON object : View

Products Affected

spa-cart

  • spa-cartcms
CWE
CWE-203

Observable Discrepancy

CWE-205

Observable Behavioral Discrepancy