A reflected cross-site scripting (XSS) vulnerability exists in user/login.php at line 24 in ZZCMS 2023 and earlier. The application directly inserts the value of the HTTP_REFERER header into the HTML response without proper sanitization. An attacker can exploit this vulnerability by tricking a user into visiting a specially crafted URL, which includes a malicious Referer header. This can lead to the execution of arbitrary JavaScript code in the context of the victim's browser, potentially resulting in session hijacking, defacement, or other malicious activities.
History

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
Weaknesses CWE-79
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms
Metrics cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Description A reflected cross-site scripting (XSS) vulnerability exists in user/login.php at line 24. The application directly inserts the value of the HTTP_REFERER header into the HTML response without proper sanitization. An attacker can exploit this vulnerability by tricking a user into visiting a specially crafted URL, which includes a malicious Referer header. This can lead to the execution of arbitrary JavaScript code in the context of the victim's browser, potentially resulting in session hijacking, defacement, or other malicious activities. A reflected cross-site scripting (XSS) vulnerability exists in user/login.php at line 24 in ZZCMS 2023 and earlier. The application directly inserts the value of the HTTP_REFERER header into the HTML response without proper sanitization. An attacker can exploit this vulnerability by tricking a user into visiting a specially crafted URL, which includes a malicious Referer header. This can lead to the execution of arbitrary JavaScript code in the context of the victim's browser, potentially resulting in session hijacking, defacement, or other malicious activities.

Fri, 16 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description A reflected cross-site scripting (XSS) vulnerability exists in user/login.php at line 24. The application directly inserts the value of the HTTP_REFERER header into the HTML response without proper sanitization. An attacker can exploit this vulnerability by tricking a user into visiting a specially crafted URL, which includes a malicious Referer header. This can lead to the execution of arbitrary JavaScript code in the context of the victim's browser, potentially resulting in session hijacking, defacement, or other malicious activities.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T14:10:34.136Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-43009

cve-icon Vulnrichment

Updated: 2024-08-19T14:10:22.539Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T20:15:13.410

Modified: 2024-08-19T14:35:10.150

Link: CVE-2024-43009

cve-icon Redhat

No data.