6.1
MEDIUM
CVE-2024-8566
Code-projects Online Shop Store Cross Site Scripting Vulnerability
Description

A vulnerability classified as problematic was found in code-projects Online Shop Store 1.0. This vulnerability affects unknown code of the file /settings.php. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

INFO

Published Date :

Sept. 8, 2024, 12:15 a.m.

Last Modified :

Sept. 10, 2024, 3:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-8566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Online_shop_store_project online_shop_store
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8566.

URL Resource
https://code-projects.org/ Product
https://drive.google.com/file/d/1MmShihcKuzB9Sw54asriKkRKvdUD8-Ag/view?usp=sharing Permissions Required
https://vuldb.com/?ctiid.276796 Permissions Required
https://vuldb.com/?id.276796 Third Party Advisory VDB Entry
https://vuldb.com/?submit.403671 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://code-projects.org/ No Types Assigned https://code-projects.org/ Product
    Changed Reference Type https://drive.google.com/file/d/1MmShihcKuzB9Sw54asriKkRKvdUD8-Ag/view?usp=sharing No Types Assigned https://drive.google.com/file/d/1MmShihcKuzB9Sw54asriKkRKvdUD8-Ag/view?usp=sharing Permissions Required
    Changed Reference Type https://vuldb.com/?ctiid.276796 No Types Assigned https://vuldb.com/?ctiid.276796 Permissions Required
    Changed Reference Type https://vuldb.com/?id.276796 No Types Assigned https://vuldb.com/?id.276796 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.403671 No Types Assigned https://vuldb.com/?submit.403671 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:online_shop_store_project:online_shop_store:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 08, 2024

    Action Type Old Value New Value
    Added Description A vulnerability classified as problematic was found in code-projects Online Shop Store 1.0. This vulnerability affects unknown code of the file /settings.php. The manipulation of the argument error leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
    Added Reference VulDB https://vuldb.com/?id.276796 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.276796 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.403671 [No types assigned]
    Added Reference VulDB https://drive.google.com/file/d/1MmShihcKuzB9Sw54asriKkRKvdUD8-Ag/view?usp=sharing [No types assigned]
    Added Reference VulDB https://code-projects.org/ [No types assigned]
    Added CWE VulDB CWE-79
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8566 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8566 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability