LinZhaoguan pb-cms 2.0 Message Board /blog/comment cross site scripting

A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was shared 12/08/2022. The advisory is available at gitee.com. This vulnerability is handled as CVE-2022-4354. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at gitee.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

142

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%36
70%19
50%10

Approve Conf

90%36
70%19
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1346517801/01/2023VulD...cvss3_cna_basescore4.3see CVSS documentation01/01/2023accepted
90
1346517701/01/2023VulD...cvss3_nvd_basescore9.6nist.gov01/01/2023accepted
90
1346517601/01/2023VulD...cvss3_meta_tempscore5.9see CVSS documentation01/01/2023accepted
90
1346517501/01/2023VulD...cvss3_meta_basescore6.1see CVSS documentation01/01/2023accepted
90
1346517401/01/2023VulD...cve_cnaVulDBnvd.nist.gov01/01/2023accepted
70
1346517301/01/2023VulD...cvss3_cna_aNnvd.nist.gov01/01/2023accepted
70
1346517201/01/2023VulD...cvss3_cna_iLnvd.nist.gov01/01/2023accepted
70
1346517101/01/2023VulD...cvss3_cna_cNnvd.nist.gov01/01/2023accepted
70
1346517001/01/2023VulD...cvss3_cna_sUnvd.nist.gov01/01/2023accepted
70
1346516901/01/2023VulD...cvss3_cna_uiRnvd.nist.gov01/01/2023accepted
70
1346516801/01/2023VulD...cvss3_cna_prNnvd.nist.gov01/01/2023accepted
70
1346516701/01/2023VulD...cvss3_cna_acLnvd.nist.gov01/01/2023accepted
70
1346516601/01/2023VulD...cvss3_cna_avNnvd.nist.gov01/01/2023accepted
70
1346516501/01/2023VulD...cvss3_nvd_aHnvd.nist.gov01/01/2023accepted
70
1346516401/01/2023VulD...cvss3_nvd_iHnvd.nist.gov01/01/2023accepted
70
1346516301/01/2023VulD...cvss3_nvd_cHnvd.nist.gov01/01/2023accepted
70
1346516201/01/2023VulD...cvss3_nvd_sCnvd.nist.gov01/01/2023accepted
70
1346516101/01/2023VulD...cvss3_nvd_uiRnvd.nist.gov01/01/2023accepted
70
1346516001/01/2023VulD...cvss3_nvd_prNnvd.nist.gov01/01/2023accepted
70
1346515901/01/2023VulD...cvss3_nvd_acLnvd.nist.gov01/01/2023accepted
70

45 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!