A vulnerability, which was classified as problematic, was found in FastCMS up to 0.1.5. Affected is an unknown function of the component New Article Category Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 12 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Xjd2020
Xjd2020 fastcms
CPEs cpe:2.3:a:xjd2020:fastcms:*:*:*:*:*:*:*:*
Vendors & Products Xjd2020
Xjd2020 fastcms

Tue, 13 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Fastcms Project
Fastcms Project fastcms
CPEs cpe:2.3:a:fastcms_project:fastcms:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fastcms_project:fastcms:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fastcms_project:fastcms:0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:fastcms_project:fastcms:0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:fastcms_project:fastcms:0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:fastcms_project:fastcms:0.1.5:*:*:*:*:*:*:*
Vendors & Products Fastcms Project
Fastcms Project fastcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in FastCMS up to 0.1.5. Affected is an unknown function of the component New Article Category Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title FastCMS New Article Category Page cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T18:00:11.066Z

Updated: 2024-08-13T18:44:31.529Z

Reserved: 2024-08-13T12:45:18.026Z

Link: CVE-2024-7733

cve-icon Vulnrichment

Updated: 2024-08-13T18:42:35.554Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:32.883

Modified: 2024-09-12T16:20:49.503

Link: CVE-2024-7733

cve-icon Redhat

No data.