A security flaw has been discovered in Willow CMS up to 1.4.0. This issue affects some unknown processing of the file /admin/articles/add of the component Add Post Page. The manipulation of the argument title/body results in cross site scripting. The attack may be launched remotely. The exploit has been released to the public and may be exploited.
Advisories

No advisories yet.

Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Tue, 28 Oct 2025 10:30:00 +0000

Type Values Removed Values Added
First Time appeared Willow Cms
Willow Cms willow Cms
Vendors & Products Willow Cms
Willow Cms willow Cms

Mon, 27 Oct 2025 22:15:00 +0000

Type Values Removed Values Added
Description A security flaw has been discovered in Willow CMS up to 1.4.0. This issue affects some unknown processing of the file /admin/articles/add of the component Add Post Page. The manipulation of the argument title/body results in cross site scripting. The attack may be launched remotely. The exploit has been released to the public and may be exploited.
Title Willow CMS Add Post add cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-10-27T22:02:05.611Z

Reserved: 2025-10-27T12:13:07.822Z

Link: CVE-2025-12330

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2025-10-27T22:15:41.167

Modified: 2025-10-27T22:15:41.167

Link: CVE-2025-12330

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

Updated: 2025-10-28T10:24:30Z