A vulnerability classified as problematic has been found in OpenTibiaBR MyAAC up to 0.8.16. Affected is an unknown function of the file system/pages/forum/new_post.php of the component Post Reply Handler. The manipulation of the argument post_topic leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The patch is identified as bf6ae3df0d32fa22552bb44ca4f8489a6e78cc1c. It is recommended to apply a patch to fix this issue.
History

Thu, 19 Sep 2024 02:00:00 +0000

Type Values Removed Values Added
First Time appeared Opentibiabr
Opentibiabr myaac
CPEs cpe:2.3:a:opentibiabr:myaac:*:*:*:*:*:*:*:*
Vendors & Products Opentibiabr
Opentibiabr myaac

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in OpenTibiaBR MyAAC up to 0.8.16. Affected is an unknown function of the file system/pages/forum/new_post.php of the component Post Reply Handler. The manipulation of the argument post_topic leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The patch is identified as bf6ae3df0d32fa22552bb44ca4f8489a6e78cc1c. It is recommended to apply a patch to fix this issue.
Title OpenTibiaBR MyAAC Post Reply new_post.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-13T18:31:06.312Z

Updated: 2024-09-16T17:45:16.384Z

Reserved: 2024-09-13T13:01:40.414Z

Link: CVE-2024-8783

cve-icon Vulnrichment

Updated: 2024-09-16T17:45:13.396Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T19:15:18.120

Modified: 2024-09-19T01:38:57.033

Link: CVE-2024-8783

cve-icon Redhat

No data.