A stored cross-site scripting (XSS) vulnerability exists in ZZCMS2023 in the ask/show.php file at line 21. An attacker can exploit this vulnerability by sending a specially crafted POST request to /user/ask_edit.php?action=add, which includes malicious JavaScript code in the 'content' parameter. When a user visits the ask/show_{newsid}.html page, the injected script is executed in the context of the user's browser, leading to potential theft of cookies, session tokens, or other sensitive information.
History

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzmcms
Weaknesses CWE-79
CPEs cpe:2.3:a:zzcms:zzmcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzmcms
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists in ZZCMS2023 in the ask/show.php file at line 21. An attacker can exploit this vulnerability by sending a specially crafted POST request to /user/ask_edit.php?action=add, which includes malicious JavaScript code in the 'content' parameter. When a user visits the ask/show_{newsid}.html page, the injected script is executed in the context of the user's browser, leading to potential theft of cookies, session tokens, or other sensitive information.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T17:23:58.468Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-43006

cve-icon Vulnrichment

Updated: 2024-08-19T17:21:20.316Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T20:15:13.333

Modified: 2024-08-19T18:35:15.920

Link: CVE-2024-43006

cve-icon Redhat

No data.