CVE-2024-6526

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 5, 2024
Updated: Jul 8, 2024
CWE ID 79

Summary

CVE-2024-6526 is a recently disclosed cross-site scripting vulnerability affecting CodeIgniter Ecommerce-CodeIgniter-Bootstrap versions up to 1998845303cf433bc6c250b0354461fbd84d0e03. The flaw lies in an unknown component and can be triggered by manipulating the search_title/catName/sub/name/categorie argument. This vulnerability is remotely exploitable and has been made public, posing a significant risk. A patch with identifier 1b3da45308bb6c3f55247d0e99620b600bd85277 is available to address the issue. It is highly recommended that users apply the patch to mitigate the risk associated with CVE-2024-6526, and the identifier VDB-270369 has been assigned to this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-6526 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions