A vulnerability was found in ZZCMS up to 2023. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/msg.php. The manipulation of the argument keyword leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 15 Nov 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms

Tue, 12 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 12 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in ZZCMS up to 2023. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/msg.php. The manipulation of the argument keyword leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title ZZCMS msg.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-12T15:00:12.803Z

Updated: 2024-11-12T15:51:29.758Z

Reserved: 2024-11-12T08:52:19.344Z

Link: CVE-2024-11130

cve-icon Vulnrichment

Updated: 2024-11-12T15:51:22.914Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-12T15:15:07.243

Modified: 2024-11-15T17:57:53.270

Link: CVE-2024-11130

cve-icon Redhat

No data.