A vulnerability was found in Gouniverse GoLang CMS 1.4.0. It has been declared as problematic. This vulnerability affects the function PageRenderHtmlByAlias of the file FrontendHandler.go. The manipulation of the argument alias leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.4.1 is able to address this issue. The patch is identified as 3e661cdfb4beeb9fe2ad507cdb8104c0b17d072c. It is recommended to upgrade the affected component.
History

Wed, 11 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Gouniverse
Gouniverse golang Cms
CPEs cpe:2.3:a:gouniverse:golang_cms:*:*:*:*:*:*:*:*
Vendors & Products Gouniverse
Gouniverse golang Cms

Tue, 10 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 08:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Gouniverse GoLang CMS 1.4.0. It has been declared as problematic. This vulnerability affects the function PageRenderHtmlByAlias of the file FrontendHandler.go. The manipulation of the argument alias leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.4.1 is able to address this issue. The patch is identified as 3e661cdfb4beeb9fe2ad507cdb8104c0b17d072c. It is recommended to upgrade the affected component.
Title Gouniverse GoLang CMS FrontendHandler.go PageRenderHtmlByAlias cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T08:00:05.183Z

Updated: 2024-09-10T14:17:01.889Z

Reserved: 2024-09-07T06:44:32.819Z

Link: CVE-2024-8572

cve-icon Vulnrichment

Updated: 2024-09-10T14:16:59.295Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T08:15:13.443

Modified: 2024-09-11T15:59:57.040

Link: CVE-2024-8572

cve-icon Redhat

No data.