earclink ESPCMS P8.21120101 Content cross site scripting

A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was shared 01/12/2023. The advisory is available at gitee.com. This vulnerability is traded as CVE-2023-0246. It is possible to launch the attack remotely. There are no technical details available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is shared for download at gitee.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field01/12/2023 16:0202/05/2023 08:1502/05/2023 08:19
vendorearclinkearclinkearclink
nameESPCMSESPCMSESPCMS
versionP8.21120101P8.21120101P8.21120101
componentContent HandlerContent HandlerContent Handler
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://gitee.com/earclink/espcms/issues/I6812Qhttps://gitee.com/earclink/espcms/issues/I6812Qhttps://gitee.com/earclink/espcms/issues/I6812Q
availability111
publicity111
urlhttps://gitee.com/earclink/espcms/issues/I6812Qhttps://gitee.com/earclink/espcms/issues/I6812Qhttps://gitee.com/earclink/espcms/issues/I6812Q
cveCVE-2023-0246CVE-2023-0246CVE-2023-0246
responsibleVulDBVulDBVulDB
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.23.24.0
price_0day$0-$5k$0-$5k$0-$5k
date1673478000 (01/12/2023)1673478000 (01/12/2023)1673478000 (01/12/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cve_assigned1673478000 (01/12/2023)1673478000 (01/12/2023)
cve_nvd_summaryA vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-218154 is the identifier assigned to this vulnerability.A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101. Affected is an unknown function of the component Content Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-218154 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore5.4
cvss3_cna_basescore3.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!