We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6539

heyewei SpringBootCMS Guestbook guestbook cross site scripting



AssignerVulDB
Reserved2024-07-07
Published2024-07-07
Updated2024-08-01

Description

EN DE

A vulnerability classified as problematic has been found in heyewei SpringBootCMS up to 2024-05-28. Affected is an unknown function of the file /guestbook of the component Guestbook Handler. The manipulation of the argument Content leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-270450 is the identifier assigned to this vulnerability.

Es wurde eine problematische Schwachstelle in heyewei SpringBootCMS bis 2024-05-28 entdeckt. Es betrifft eine unbekannte Funktion der Datei /guestbook der Komponente Guestbook Handler. Durch Manipulation des Arguments Content mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

2024-05-28
affected

Timeline

2024-07-07:Advisory disclosed
2024-07-07:VulDB entry created
2024-07-07:VulDB entry last update

Credits

VulDB Gitee Analyzer 0x4006c7a2b0

References

https://vuldb.com/?id.270450 (VDB-270450 | heyewei SpringBootCMS Guestbook guestbook cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.270450 (VDB-270450 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://gitee.com/heyewei/SpringBootCMS/issues/IA9D7F exploit issue-tracking

cve.org CVE-2024-6539

nvd.nist.gov CVE-2024-6539

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.