CVE-2024-1257

A vulnerability was found in Jspxcms 10.2.0. It has been classified as problematic. Affected is an unknown function of the file /ext/collect/find_text.do. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252996.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ujcms:jspxcms:10.2.0:*:*:*:*:*:*:*

History

10 Feb 2024, 04:11

Type Values Removed Values Added
CPE cpe:2.3:a:ujcms:jspxcms:10.2.0:*:*:*:*:*:*:*
References () https://github.com/sweatxi/BugHub/blob/main/find_text_do.pdf - () https://github.com/sweatxi/BugHub/blob/main/find_text_do.pdf - Exploit
References () https://vuldb.com/?ctiid.252996 - () https://vuldb.com/?ctiid.252996 - Permissions Required
References () https://vuldb.com/?id.252996 - () https://vuldb.com/?id.252996 - Third Party Advisory
Summary
  • (es) Se encontró una vulnerabilidad en Jspxcms 10.2.0. Ha sido clasificada como problemática. Una función desconocida del archivo /ext/collect/find_text.do es afectada por esta vulnerabilidad. La manipulación conduce a cross-site scripting. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-252996.
First Time Ujcms
Ujcms jspxcms
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 6.1

06 Feb 2024, 20:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 20:16

Updated : 2024-04-11 01:24


NVD link : CVE-2024-1257

Mitre link : CVE-2024-1257

CVE.ORG link : CVE-2024-1257


JSON object : View

Products Affected

ujcms

  • jspxcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')