shred cilla Search search.jsp details cross site scripting

A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 12/28/2022 as d345e6bc7798bd717a583ec7f545ca387819d5c7. The advisory is shared for download at github.com. This vulnerability is traded as CVE-2018-25054. It is possible to launch the attack remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The name of the patch is d345e6bc7798bd717a583ec7f545ca387819d5c7. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field12/28/2022 12:2801/25/2023 16:1301/25/2023 16:20
vendorshredshredshred
namecillacillacilla
componentSearch HandlerSearch HandlerSearch Handler
filecilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jspcilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jspcilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp
argumentdetailsdetailsdetails
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierd345e6bc7798bd717a583ec7f545ca387819d5c7d345e6bc7798bd717a583ec7f545ca387819d5c7d345e6bc7798bd717a583ec7f545ca387819d5c7
urlhttps://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7https://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7https://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7
namePatchPatchPatch
patch_named345e6bc7798bd717a583ec7f545ca387819d5c7d345e6bc7798bd717a583ec7f545ca387819d5c7d345e6bc7798bd717a583ec7f545ca387819d5c7
patch_urlhttps://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7https://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7https://github.com/shred/cilla/commit/d345e6bc7798bd717a583ec7f545ca387819d5c7
cveCVE-2018-25054CVE-2018-25054CVE-2018-25054
responsibleVulDBVulDBVulDB
date1672182000 (12/28/2022)1672182000 (12/28/2022)1672182000 (12/28/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.43.44.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672182000 (12/28/2022)1672182000 (12/28/2022)
cve_nvd_summaryA vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is d345e6bc7798bd717a583ec7f545ca387819d5c7. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216960.A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is d345e6bc7798bd717a583ec7f545ca387819d5c7. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216960.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore5.4
cvss3_cna_basescore3.5

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!