CVE-2019-25093

A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site scripting. It is possible to launch the attack remotely. The patch is identified as 051465d807a8fcc6a8b0f4bcbb19299672399f48. It is recommended to apply a patch to fix this issue. VDB-217182 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:recent_threads_on_index_project:recent_threads_on_index:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:05

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en dragonexpert Recent Threads on Index y fue clasificada como problemática. La función Recentthread_list_threads del archivo inc/plugins/recentthreads/hooks.php del componente Setting Handler es afectada por la vulnerabilidad. La manipulación del argumento recientethread_forumskip conduce a cross-site scripting. Es posible lanzar el ataque de forma remota. El parche se identifica como 051465d807a8fcc6a8b0f4bcbb19299672399f48. Se recomienda aplicar un parche para solucionar este problema. VDB-217182 es el identificador asignado a esta vulnerabilidad.

20 Oct 2023, 13:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 051465d807a8fcc6a8b0f4bcbb19299672399f48. It is recommended to apply a patch to fix this issue. VDB-217182 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site scripting. It is possible to launch the attack remotely. The patch is identified as 051465d807a8fcc6a8b0f4bcbb19299672399f48. It is recommended to apply a patch to fix this issue. VDB-217182 is the identifier assigned to this vulnerability.

09 Jan 2023, 18:25

Type Values Removed Values Added
First Time Recent Threads On Index Project recent Threads On Index
Recent Threads On Index Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:recent_threads_on_index_project:recent_threads_on_index:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.217182 - (MISC) https://vuldb.com/?id.217182 - Third Party Advisory
References (MISC) https://github.com/dragonexpert/recentthreads/commit/051465d807a8fcc6a8b0f4bcbb19299672399f48 - (MISC) https://github.com/dragonexpert/recentthreads/commit/051465d807a8fcc6a8b0f4bcbb19299672399f48 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217182 - (MISC) https://vuldb.com/?ctiid.217182 - Third Party Advisory

02 Jan 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-02 11:15

Updated : 2024-05-17 01:36


NVD link : CVE-2019-25093

Mitre link : CVE-2019-25093

CVE.ORG link : CVE-2019-25093


JSON object : View

Products Affected

recent_threads_on_index_project

  • recent_threads_on_index
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')