A vulnerability, which was classified as problematic, was found in Wavelog up to 1.8.0. Affected is the function index of the file /qso of the component Live QSO. The manipulation of the argument manual leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.8.1 is able to address this issue. The patch is identified as b31002cec6b71ab5f738881806bb546430ec692e. It is recommended to upgrade the affected component.
History

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Wavelog
Wavelog wavelog
CPEs cpe:2.3:a:wavelog:wavelog:*:*:*:*:*:*:*:*
Vendors & Products Wavelog
Wavelog wavelog
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 08:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in Wavelog up to 1.8.0. Affected is the function index of the file /qso of the component Live QSO. The manipulation of the argument manual leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.8.1 is able to address this issue. The patch is identified as b31002cec6b71ab5f738881806bb546430ec692e. It is recommended to upgrade the affected component.
Title Wavelog Live QSO qso index cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T08:00:06.674Z

Updated: 2024-09-09T13:47:42.099Z

Reserved: 2024-09-06T15:20:08.041Z

Link: CVE-2024-8521

cve-icon Vulnrichment

Updated: 2024-09-09T13:47:33.708Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-07T08:15:11.523

Modified: 2024-09-09T13:03:38.303

Link: CVE-2024-8521

cve-icon Redhat

No data.