capnsquarepants wordcraft 直到0.6 tag.php tag 跨网站脚本

capnsquarepants wordcraft 直到0.6中曾发现一漏洞,此漏洞被分类为棘手。 受影响的是未知功能文件:tag.php。 手动调试的软件参数:tag不合法输入可导致 跨网站脚本。 使用CWE来声明会导致 CWE-79 的问题。 此漏洞的脆弱性 2023-01-28公示人身份be23028633e8105de92f387036871c03f34d3124、所分享。 索取公告的网址是github.com。 该漏洞的交易名称为CVE-2009-10003, 远程可以启动攻击, 有技术细节可用。 没有可利用漏洞。 目前漏洞的结构决定了可能的价格范围为美元价USD $0-$5k。 该漏洞由MITRE ATT&CK项目分配为T1059.007。 它被宣布为未定义。 估计零日攻击的地下价格约为$0-$5k。 升级到版本0.7能够解决此问题。 更新版本下载地址为 github.com。 补丁名称为be23028633e8105de92f387036871c03f34d3124。 错误修复程序下载地址为github.com, 建议对受到影响的组件升级。 该漏洞被披露后,远在此前发表过可能的缓解措施。

字段2023-01-28 19時52分2023-02-25 08時39分2023-02-25 08時40分
vendorcapnsquarepantscapnsquarepantscapnsquarepants
namewordcraftwordcraftwordcraft
version<=0.6<=0.6<=0.6
filetag.phptag.phptag.php
argumenttagtagtag
cwe79 (跨网站脚本)79 (跨网站脚本)79 (跨网站脚本)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierbe23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124
urlhttps://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124
name升级升级升级
upgrade_version0.70.70.7
upgrade_urlhttps://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7https://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7https://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7
patch_namebe23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124be23028633e8105de92f387036871c03f34d3124
patch_urlhttps://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124
advisoryquoteAdded search to the blog and fixed an XSS issue in tag.phpAdded search to the blog and fixed an XSS issue in tag.phpAdded search to the blog and fixed an XSS issue in tag.php
cveCVE-2009-10003CVE-2009-10003CVE-2009-10003
responsibleVulDBVulDBVulDB
date1674860400 (2023-01-28)1674860400 (2023-01-28)1674860400 (2023-01-28)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1674860400 (2023-01-28)1674860400 (2023-01-28)
cve_nvd_summaryA vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The name of the patch is be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The name of the patch is be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Might our Artificial Intelligence support you?

Check our Alexa App!