CVE-2024-5766

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Likeshop up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin of the component Merchandise Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-267449 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-5766
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-06-08T12:00:06.623Z
  • Last Modified Date
  • 2024-06-08T12:00:06.623Z
References
Reference URL Reference Tags
https://vuldb.com/?id.267449 vdb-entry
https://vuldb.com/?ctiid.267449 signature permissions-required
https://gitee.com/likeshop_gitee/likeshop/issues/I9TAHP issue-tracking
History
Created Old Value New Value Data Type Notes
2024-06-26 03:38:23 Added to TrackCVE