Jspxcms 10.2.0 filter_text.do cross site scripting

Un punto critico di livello problematico è stato rilevato in Jspxcms 10.2.0. É interessato una funzione sconosciuta del file /ext/collect/filter_text.do. La manipolazione di un input sconosciuto se causa una vulnerabilità di classe cross site scripting. L'advisory è scaricabile da github.com. CVE-2024-1256 è identificato come punto debole. L'attacco può essere lanciato dalla rete. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da github.com. Una possibile soluzione è stata pubblicata prima e non solo dopo la pubblicazione della vulnerabilità.

Campo06/02/2024 09:2601/03/2024 07:3801/03/2024 07:44
nameJspxcmsJspxcmsJspxcms
version10.2.010.2.010.2.0
file/ext/collect/filter_text.do/ext/collect/filter_text.do/ext/collect/filter_text.do
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdfhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdfhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdf
availability111
publicity111
urlhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdfhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdfhttps://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdf
cveCVE-2024-1256CVE-2024-1256CVE-2024-1256
responsibleVulDBVulDBVulDB
date1707174000 (06/02/2024)1707174000 (06/02/2024)1707174000 (06/02/2024)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.53.8
cvss3_meta_tempscore3.23.23.7
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1707174000 (06/02/2024)1707174000 (06/02/2024)
cve_nvd_summaryA vulnerability was found in Jspxcms 10.2.0 and classified as problematic. This issue affects some unknown processing of the file /ext/collect/filter_text.do. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252995.A vulnerability was found in Jspxcms 10.2.0 and classified as problematic. This issue affects some unknown processing of the file /ext/collect/filter_text.do. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252995.
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore4.3
cvss3_cna_basescore3.5
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sU
cvss3_nvd_cN
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL

Interested in the pricing of exploits?

See the underground prices here!