CVE-2024-5766

low

Description

A vulnerability was found in Likeshop up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin of the component Merchandise Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-267449 was assigned to this vulnerability.

References

https://vuldb.com/?id.267449

https://vuldb.com/?ctiid.267449

https://gitee.com/likeshop_gitee/likeshop/issues/I9TAHP

Details

Source: Mitre, NVD

Published: 2024-06-08

Updated: 2024-06-10

Risk Information

CVSS v2

Base Score: 3.3

Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 2.4

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

Severity: Low