CVE-2024-25300

A cross-site scripting (XSS) vulnerability in Redaxo v5.15.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter in the Template section.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:redaxo:redaxo:5.15.1:*:*:*:*:*:*:*

History

26 Apr 2024, 16:06

Type Values Removed Values Added
First Time Redaxo redaxo
Redaxo
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:redaxo:redaxo:5.15.1:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad de Cross-Site Scripting (XSS) en Redaxo v5.15.1 permite a los atacantes ejecutar scripts o HTML arbitraios a través de un payload manipulado inyectado en el parámetro Nombre en la sección Plantilla.
References () https://github.com/WoodManGitHub/MyCVEs/blob/main/2024-REDAXO/XSS.md - () https://github.com/WoodManGitHub/MyCVEs/blob/main/2024-REDAXO/XSS.md - Third Party Advisory

14 Feb 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-14 19:15

Updated : 2024-04-26 16:06


NVD link : CVE-2024-25300

Mitre link : CVE-2024-25300

CVE.ORG link : CVE-2024-25300


JSON object : View

Products Affected

redaxo

  • redaxo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')