YAFNET até 3.1.10 Private Message PostPrivateMessage subject/message Roteiro Cruzado de Sítios

Uma vulnerabilidade classificada como problemático foi encontrada em YAFNET até 3.1.10. Afectado é uma função desconhecida do ficheiro /forum/PostPrivateMessage do componente Private Message Handler. A manipulação do argumento subject/message com uma entrada desconhecida leva a Roteiro Cruzado de Sítios. A definição de CWE para a vulnerabilidade é CWE-79. O aconselhamento é partilhado para download em drive.google.com. A vulnerabilidade é identificada como CVE-2023-0549. O ataque pode ser levado a cabo através da rede. Os detalhes técnicos estão disponíveis. Além disso, há uma exploração disponível. A exploração foi divulgada ao público e pode ser utilizada. O projecto MITRE ATT&CK utiliza a técnica de ataque T1059.007 para esta edição. É declarado como proof-of-concept. A exploração está disponível em drive.google.com. Esperamos que o dia 0 tenha valido aproximadamente $0-$5k. A actualização para a versão 3.1.11 é capaz de abordar esta questão. A versão actualizada está pronta para ser descarregada em github.com. O nome do adesivo é 2237a9d552e258a43570bb478a92a5505e7c8797. O bugfix está pronto para download em github.com. Recomenda-se a actualização do componente afectado.

Campo08/02/2023 08h5123/02/2023 16h4523/02/2023 16h52
nameYAFNETYAFNETYAFNET
version<=3.1.10<=3.1.10<=3.1.10
componentPrivate Message HandlerPrivate Message HandlerPrivate Message Handler
file/forum/PostPrivateMessage/forum/PostPrivateMessage/forum/PostPrivateMessage
argumentsubject/messagesubject/messagesubject/message
cwe79 (Roteiro Cruzado de Sítios)79 (Roteiro Cruzado de Sítios)79 (Roteiro Cruzado de Sítios)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
urlhttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharinghttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharinghttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharing
confirm_urlhttps://github.com/YAFNET/YAFNET/security/advisories/GHSA-4hwx-678w-9cp5https://github.com/YAFNET/YAFNET/security/advisories/GHSA-4hwx-678w-9cp5https://github.com/YAFNET/YAFNET/security/advisories/GHSA-4hwx-678w-9cp5
availability111
publicity111
urlhttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharinghttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharinghttps://drive.google.com/drive/folders/1ct6Tp_cnsYO8L_JSvlBCf_Ae7KW3JAcD?usp=sharing
nameActualizaçãoActualizaçãoActualização
upgrade_version3.1.113.1.113.1.11
upgrade_urlhttps://github.com/YAFNET/YAFNET/releases/tag/v3.1.11https://github.com/YAFNET/YAFNET/releases/tag/v3.1.11https://github.com/YAFNET/YAFNET/releases/tag/v3.1.11
patch_name2237a9d552e258a43570bb478a92a5505e7c87972237a9d552e258a43570bb478a92a5505e7c87972237a9d552e258a43570bb478a92a5505e7c8797
patch_urlhttps://github.com/YAFNET/YAFNET/commit/2237a9d552e258a43570bb478a92a5505e7c8797https://github.com/YAFNET/YAFNET/commit/2237a9d552e258a43570bb478a92a5505e7c8797https://github.com/YAFNET/YAFNET/commit/2237a9d552e258a43570bb478a92a5505e7c8797
cveCVE-2023-0549CVE-2023-0549CVE-2023-0549
responsibleVulDBVulDBVulDB
date1674774000 (27/01/2023)1674774000 (27/01/2023)1674774000 (27/01/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.13.13.1
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore4.44.44.1
cvss3_meta_tempscore4.34.34.0
price_0day$0-$5k$0-$5k$0-$5k
company_websitehttps://www.chtsecurity.com/https://www.chtsecurity.com/https://www.chtsecurity.com/
company_nameCHT Security Co., Ltd.CHT Security Co., Ltd.CHT Security Co., Ltd.
person_nameChun-Li LinChun-Li LinChun-Li Lin
person_maillinlic@***********.***linlic@***********.***linlic@***********.***
cvss3_nvd_prLLL
cvss3_nvd_cLLL
cvss3_nvd_avNNN
cvss3_nvd_uiRRR
cvss3_nvd_sCCC
cvss3_nvd_acLLL
cvss3_nvd_aNNN
cvss3_nvd_iLLL
cvss3_nvd_basescore5.45.45.4
identifier2237a9d552e258a43570bb478a92a5505e7c87972237a9d552e258a43570bb478a92a5505e7c8797
cve_assigned1674774000 (27/01/2023)1674774000 (27/01/2023)
cve_nvd_summaryA vulnerability, which was classified as problematic, has been found in YAFNET up to 3.1.10. This issue affects some unknown processing of the file /forum/PostPrivateMessage of the component Private Message Handler. The manipulation of the argument subject/message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.11 is able to address this issue. The name of the patch is 2237a9d552e258a43570bb478a92a5505e7c8797. It is recommended to upgrade the affected component. The identifier VDB-219665 was assigned to this vulnerability.A vulnerability, which was classified as problematic, has been found in YAFNET up to 3.1.10. This issue affects some unknown processing of the file /forum/PostPrivateMessage of the component Private Message Handler. The manipulation of the argument subject/message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.11 is able to address this issue. The name of the patch is 2237a9d552e258a43570bb478a92a5505e7c8797. It is recommended to upgrade the affected component. The identifier VDB-219665 was assigned to this vulnerability.
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_cna_basescore3.5

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!