THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2009-10003

capnsquarepants wordcraft tag.php cross site scripting

AssignerVulDB
Reserved2023-01-28
Published2023-01-29
Updated2024-06-07

Description

EN DE

A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The patch is identified as be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.

Es wurde eine problematische Schwachstelle in capnsquarepants wordcraft bis 0.6 ausgemacht. Betroffen hiervon ist ein unbekannter Ablauf der Datei tag.php. Dank der Manipulation des Arguments tag mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Ein Aktualisieren auf die Version 0.7 vermag dieses Problem zu lösen. Der Patch wird als be23028633e8105de92f387036871c03f34d3124 bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

0.1
affected

0.2
affected

0.3
affected

0.4
affected

0.5
affected

0.6
affected

Timeline

2023-01-28:Advisory disclosed
2023-01-28:CVE reserved
2023-01-28:VulDB entry created
2023-02-25:VulDB last update

Credits

VulDB GitHub Commit Analyzer tool

References

https://vuldb.com/?id.219714 vdb-entry technical-description

https://vuldb.com/?ctiid.219714 signature permissions-required

https://github.com/capnsquarepants/wordcraft/commit/be23028633e8105de92f387036871c03f34d3124 patch

https://github.com/capnsquarepants/wordcraft/releases/tag/wordcraft-0.7 patch

cve.org CVE-2009-10003

nvd.nist.gov CVE-2009-10003

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2009-10003
© Copyright 2024 THREATINT. Made in Cyprus with +