Cross Site Scripting vulnerability in ZZCMS v.2023 and before allows a remote attacker to obtain sensitive information via a crafted script to the pagename parameter of the admin/del.php component.
History

Thu, 05 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
Weaknesses CWE-79
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Wed, 04 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Description Cross Site Scripting vulnerability in ZZCMS v.2023 and before allows a remote attacker to obtain sensitive information via a crafted script to the pagename parameter of the admin/del.php component.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-04T00:00:00

Updated: 2024-09-04T18:13:24.524Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44819

cve-icon Vulnrichment

Updated: 2024-09-04T18:13:20.903Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T15:15:13.910

Modified: 2024-09-05T14:40:07.637

Link: CVE-2024-44819

cve-icon Redhat

No data.