cvelist/2024/13xxx/CVE-2024-13135.json
2025-01-05 09:01:40 +00:00

124 lines
4.3 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2024-13135",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability has been found in Emlog Pro 2.4.3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/twitter.php of the component Subpage Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "deu",
"value": "In Emlog Pro 2.4.3 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/twitter.php der Komponente Subpage Handler. Durch das Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross Site Scripting",
"cweId": "CWE-79"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "Code Injection",
"cweId": "CWE-94"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Emlog Pro",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.4.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.290209",
"refsource": "MISC",
"name": "https://vuldb.com/?id.290209"
},
{
"url": "https://vuldb.com/?ctiid.290209",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.290209"
},
{
"url": "https://vuldb.com/?submit.467929",
"refsource": "MISC",
"name": "https://vuldb.com/?submit.467929"
},
{
"url": "https://github.com/emlog/emlog/issues/311",
"refsource": "MISC",
"name": "https://github.com/emlog/emlog/issues/311"
},
{
"url": "https://github.com/emlog/emlog/issues/311#issue-2755404584",
"refsource": "MISC",
"name": "https://github.com/emlog/emlog/issues/311#issue-2755404584"
}
]
},
"credits": [
{
"lang": "en",
"value": "zonesec (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}
}