A cross-site scripting (XSS) vulnerability in the component /index/index.html of YZNCMS v1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the configured remarks text field.
History

Sat, 31 Aug 2024 03:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:yzncms:yzncms:1.4.2:*:*:*:*:*:*:*

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Yzncms
Yzncms yzncms
Weaknesses CWE-79
CPEs cpe:2.3:a:yzncms:yzncms:*:*:*:*:*:*:*:*
Vendors & Products Yzncms
Yzncms yzncms
Metrics cvssV3_1

{'score': 4.6, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 04:45:00 +0000

Type Values Removed Values Added
Description A cross-site scripting (XSS) vulnerability in the component /index/index.html of YZNCMS v1.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the configured remarks text field.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-21T00:00:00

Updated: 2024-08-21T13:26:15.999Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42939

cve-icon Vulnrichment

Updated: 2024-08-21T13:26:04.757Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-21T05:15:14.920

Modified: 2024-08-31T02:58:34.660

Link: CVE-2024-42939

cve-icon Redhat

No data.