Vulnerabilities > CVE-2024-6129 - Information Exposure Through Discrepancy vulnerability in Spa-Cart Spa-Cartcms 1.9.0.6

047910
CVSS 3.7 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
high complexity
spa-cart
CWE-203

Summary

A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896.

Vulnerable Configurations

Part Description Count
Application
Spa-Cart
1

Common Weakness Enumeration (CWE)