A vulnerability classified as problematic was found in Guizhou Xiaoma Technology jpress 5.1.2. Affected by this vulnerability is an unknown functionality of the file /commons/attachment/upload of the component Avatar Handler. The manipulation of the argument files leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Dec 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Jpress
Jpress jpress
Weaknesses CWE-434
CPEs cpe:2.3:a:jpress:jpress:5.1.2:*:*:*:*:*:*:*
Vendors & Products Jpress
Jpress jpress

Fri, 29 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 28 Nov 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in Guizhou Xiaoma Technology jpress 5.1.2. Affected by this vulnerability is an unknown functionality of the file /commons/attachment/upload of the component Avatar Handler. The manipulation of the argument files leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Guizhou Xiaoma Technology jpress Avatar upload cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-28T22:00:18.421Z

Updated: 2024-11-29T17:08:36.529Z

Reserved: 2024-11-28T17:04:28.759Z

Link: CVE-2024-11971

cve-icon Vulnrichment

Updated: 2024-11-29T17:01:23.574Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-28T22:15:15.090

Modified: 2024-12-03T20:04:46.493

Link: CVE-2024-11971

cve-icon Redhat

No data.