CVE-2024-8145

A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/acmglz/bug2_report/blob/main/classcms_url_jump.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275726 Permissions Required
https://vuldb.com/?id.275726 Third Party Advisory
https://vuldb.com/?submit.397219 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:classcms:classcms:4.8:*:*:*:*:*:*:*

History

18 Sep 2024, 15:34

Type Values Removed Values Added
CPE cpe:2.3:a:classcms:classcms:4.8:*:*:*:*:*:*:*
CVSS v2 : 3.3
v3 : 2.4
v2 : 3.3
v3 : 4.8
CWE CWE-79
References () https://github.com/acmglz/bug2_report/blob/main/classcms_url_jump.md - () https://github.com/acmglz/bug2_report/blob/main/classcms_url_jump.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275726 - () https://vuldb.com/?ctiid.275726 - Permissions Required
References () https://vuldb.com/?id.275726 - () https://vuldb.com/?id.275726 - Third Party Advisory
References () https://vuldb.com/?submit.397219 - () https://vuldb.com/?submit.397219 - Third Party Advisory
First Time Classcms
Classcms classcms

26 Aug 2024, 12:47

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en ClassCMS 4.8 y clasificada como problemática. Una función desconocida del archivo /index.php/admin del componente Article Handler es afectada por esta vulnerabilidad. La manipulación del argumento Título conduce a cross site scripting básico. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

25 Aug 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-25 06:15

Updated : 2024-09-18 15:34


NVD link : CVE-2024-8145

Mitre link : CVE-2024-8145

CVE.ORG link : CVE-2024-8145


JSON object : View

Products Affected

classcms

  • classcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)