A vulnerability classified as problematic was found in Gila CMS 1.10.9. This vulnerability affects unknown code of the file /cm/update_rows/page?id=2 of the component HTTP POST Request Handler. The manipulation of the argument content leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 12 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Gilacms
Gilacms gila Cms
CPEs cpe:2.3:a:gilacms:gila_cms:1.10.9:*:*:*:*:*:*:*
Vendors & Products Gilacms
Gilacms gila Cms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in Gila CMS 1.10.9. This vulnerability affects unknown code of the file /cm/update_rows/page?id=2 of the component HTTP POST Request Handler. The manipulation of the argument content leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Gila CMS HTTP POST Request page cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T01:31:03.635Z

Updated: 2024-08-12T14:29:33.776Z

Reserved: 2024-08-10T07:55:28.958Z

Link: CVE-2024-7657

cve-icon Vulnrichment

Updated: 2024-08-12T14:29:23.357Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:49.340

Modified: 2024-08-15T17:48:20.920

Link: CVE-2024-7657

cve-icon Redhat

No data.