A vulnerability was found in Baidu UEditor 1.4.2. It has been declared as problematic. This vulnerability affects unknown code of the file /ueditor142/php/controller.php?action=catchimage. The manipulation of the argument source[] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273274 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 15 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:baidu:ueditor:1.4.2:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-01T05:00:07.311Z

Updated: 2024-08-01T19:06:52.844Z

Reserved: 2024-07-31T15:13:57.074Z

Link: CVE-2024-7343

cve-icon Vulnrichment

Updated: 2024-08-01T19:06:46.958Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T05:15:10.573

Modified: 2024-08-15T18:40:52.707

Link: CVE-2024-7343

cve-icon Redhat

No data.