2.4
LOW
CVE-2024-8145
ClassCMS Article Handler Cross-Site Scripting Vulnerability
Description

A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

INFO

Published Date :

Aug. 25, 2024, 6:15 a.m.

Last Modified :

Aug. 26, 2024, 12:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-8145 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Classcms_project classcms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8145.

URL Resource
https://github.com/acmglz/bug2_report/blob/main/classcms_url_jump.md
https://vuldb.com/?ctiid.275726
https://vuldb.com/?id.275726
https://vuldb.com/?submit.397219

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8145 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8145 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Aug. 25, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as problematic, has been found in ClassCMS 4.8. Affected by this issue is some unknown functionality of the file /index.php/admin of the component Article Handler. The manipulation of the argument Title leads to basic cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
    Added Reference VulDB https://vuldb.com/?id.275726 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.275726 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.397219 [No types assigned]
    Added Reference VulDB https://github.com/acmglz/bug2_report/blob/main/classcms_url_jump.md [No types assigned]
    Added CWE VulDB CWE-80
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8145 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8145 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability