6.1
MEDIUM
CVE-2024-6526
CodeIgniter Cross Site Scripting Vulnerability
Description

A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability.

INFO

Published Date :

July 5, 2024, 2:15 p.m.

Last Modified :

July 8, 2024, 3:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-6526 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ecommerce-codeigniter-bootstrap_project ecommerce-codeigniter-bootstrap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6526.

URL Resource
https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277 Patch
https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263 Exploit Issue Tracking
https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443 Exploit Issue Tracking
https://vuldb.com/?ctiid.270369 Permissions Required VDB Entry
https://vuldb.com/?id.270369 Third Party Advisory VDB Entry
https://vuldb.com/?submit.368472 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6526 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6526 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277 No Types Assigned https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277 Patch
    Changed Reference Type https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263 No Types Assigned https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263 Exploit, Issue Tracking
    Changed Reference Type https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443 No Types Assigned https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443 Exploit, Issue Tracking
    Changed Reference Type https://vuldb.com/?ctiid.270369 No Types Assigned https://vuldb.com/?ctiid.270369 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.270369 No Types Assigned https://vuldb.com/?id.270369 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.368472 No Types Assigned https://vuldb.com/?submit.368472 Exploit, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap:*:*:*:*:*:*:*:* versions up to (excluding) 2024-07-03
  • CVE Received by [email protected]

    Jul. 05, 2024

    Action Type Old Value New Value
    Added Description A vulnerability classified as problematic has been found in CodeIgniter Ecommerce-CodeIgniter-Bootstrap up to 1998845073cf433bc6c250b0354461fbd84d0e03. This affects an unknown part. The manipulation of the argument search_title/catName/sub/name/categorie leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1b3da45308bb6c3f55247d0e99620b600bd85277. It is recommended to apply a patch to fix this issue. The identifier VDB-270369 was assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.270369 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.270369 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.368472 [No types assigned]
    Added Reference VulDB https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263 [No types assigned]
    Added Reference VulDB https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/issues/263#issuecomment-2199387443 [No types assigned]
    Added Reference VulDB https://github.com/kirilkirkov/Ecommerce-CodeIgniter-Bootstrap/commit/1b3da45308bb6c3f55247d0e99620b600bd85277 [No types assigned]
    Added CWE VulDB CWE-79
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6526 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6526 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability