A vulnerability, which was classified as problematic, was found in xiaohe4966 TpMeCMS 1.3.3.2. Affected is an unknown function of the file /h.php/general/config?ref=addtabs of the component Basic Configuration Handler. The manipulation of the argument Site Name/Beian/Contact address/copyright/technical support leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 20 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Tpmecms
Tpmecms tpmecms
CPEs cpe:2.3:a:tpmecms:tpmecms:1.3.3.2:*:*:*:*:*:*:*
Vendors & Products Tpmecms
Tpmecms tpmecms

Sat, 17 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in xiaohe4966 TpMeCMS 1.3.3.2. Affected is an unknown function of the file /h.php/general/config?ref=addtabs of the component Basic Configuration Handler. The manipulation of the argument Site Name/Beian/Contact address/copyright/technical support leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title xiaohe4966 TpMeCMS Basic Configuration config cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-17T19:31:04.859Z

Updated: 2024-08-20T19:49:24.454Z

Reserved: 2024-08-16T20:51:52.302Z

Link: CVE-2024-7900

cve-icon Vulnrichment

Updated: 2024-08-20T19:49:19.506Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-17T20:15:04.303

Modified: 2024-08-20T19:32:15.573

Link: CVE-2024-7900

cve-icon Redhat

No data.