A vulnerability classified as problematic has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff. Affected is an unknown function of the file /ueditor/upload?configPath=ueditor/config.json&action=uploadfile of the component XML File Handler. The manipulation of the argument upfile leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The GitHub repository of the project did not receive an update for more than two years.
History

Mon, 30 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Kvf-admin Project
Kvf-admin Project kvf-admin
CPEs cpe:2.3:a:kvf-admin_project:kvf-admin:*:*:*:*:*:*:*:*
Vendors & Products Kvf-admin Project
Kvf-admin Project kvf-admin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff. Affected is an unknown function of the file /ueditor/upload?configPath=ueditor/config.json&action=uploadfile of the component XML File Handler. The manipulation of the argument upfile leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The GitHub repository of the project did not receive an update for more than two years.
Title kalvinGit kvf-admin XML File cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T21:00:09.184Z

Updated: 2024-09-30T16:46:08.923Z

Reserved: 2024-09-27T16:08:18.948Z

Link: CVE-2024-9291

cve-icon Vulnrichment

Updated: 2024-09-30T16:45:26.343Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-27T21:15:03.667

Modified: 2024-10-07T16:13:44.433

Link: CVE-2024-9291

cve-icon Redhat

No data.