capnsquarepants wordcraft till 0.6 tag.php tag cross site scripting

Det var en problematisksvag punkt upptäckts i capnsquarepants wordcraft till 0.6. Som påverkar en okänd funktion filen tag.php. Manipulering av argumenten tag en okänd ingång leder till en sårbarhet klass cross site scripting svag punkt. Den rådgivande finns tillgänglig för nedladdning på github.com. Denna svaga punkt behandlas som CVE-2009-10003. Attacken på nätet kan. Det finns tekniska detaljer känd. Han deklarerade inte definierad. En uppgradering till den version 0.7 att åtgärda problemet. Uppgraderingen som erbjuds för nedladding github.com. Plåstret kan laddas ner från github.com. Som bläst uppdatera till den senaste versionen åtgärder rekommenderas. En möjlig åtgärd har utfärdats före och inte bara efter offentliggörandet.

Fält28/01/2023 19:5225/02/2023 08:3925/02/2023 08:40
vendorcapnsquarepantscapnsquarepantscapnsquarepants
namewordcraftwordcraftwordcraft
version<=0.6<=0.6<=0.6
filetag.phptag.phptag.php
argumenttagtagtag
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierbe23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124
urlhttps://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124
nameUpgradeUpgradeUpgrade
upgrade_version0.70.70.7
upgrade_urlhttps://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7https://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7https://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7
patch_namebe23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124
patch_urlhttps://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124
advisoryquoteAdded search to the blog and fixed an XSS issue in tag.phpAdded search to the blog and fixed an XSS issue in tag.phpAdded search to the blog and fixed an XSS issue in tag.php
cveCVE-2009-10003CVE-2009-10003CVE-2009-10003
responsibleVulDBVulDBVulDB
date1674860400 (28/01/2023)1674860400 (28/01/2023)1674860400 (28/01/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1674860400 (28/01/2023)1674860400 (28/01/2023)
cve_nvd_summaryA vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The name of the patch is be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The name of the patch is be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Do you need the next level of professionalism?

Upgrade your account now!