CVE-2024-1256

A vulnerability was found in Jspxcms 10.2.0 and classified as problematic. This issue affects some unknown processing of the file /ext/collect/filter_text.do. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252995.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ujcms:jspxcms:10.2.0:*:*:*:*:*:*:*

History

10 Feb 2024, 04:11

Type Values Removed Values Added
First Time Ujcms
Ujcms jspxcms
CPE cpe:2.3:a:ujcms:jspxcms:10.2.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References () https://vuldb.com/?id.252995 - () https://vuldb.com/?id.252995 - Third Party Advisory
References () https://vuldb.com/?ctiid.252995 - () https://vuldb.com/?ctiid.252995 - Permissions Required
References () https://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdf - () https://github.com/sweatxi/BugHub/blob/main/filter_txet_do.pdf - Exploit

06 Feb 2024, 20:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 20:16

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1256

Mitre link : CVE-2024-1256

CVE.ORG link : CVE-2024-1256


JSON object : View

Products Affected

ujcms

  • jspxcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')