A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The patch is identified as be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.
History

Wed, 07 Aug 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-29T18:58:02.691Z

Updated: 2024-08-07T07:32:23.777Z

Reserved: 2023-01-28T18:46:22.857Z

Link: CVE-2009-10003

cve-icon Vulnrichment

Updated: 2024-08-07T07:32:23.777Z

cve-icon NVD

Status : Modified

Published: 2023-01-29T19:15:08.810

Modified: 2024-06-07T18:15:09.843

Link: CVE-2009-10003

cve-icon Redhat

No data.