CVE-2022-24585

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
A stored cross-site scripting (XSS) vulnerability in the component /core/admin/comment.php of PluXml v5.8.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the author parameter.
Overview
  • CVE ID
  • CVE-2022-24585
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-15T16:15:09
  • Last Modified Date
  • 2022-02-22T19:51:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:pluxml:pluxml:5.8.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/Nguyen-Trung-Kien/CVE Exploit Third Party Advisory
https://github.com/Nguyen-Trung-Kien/CVE/blob/main/CVE-2022-24585/CVE-2022-24585.pdf Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:31:52 Added to TrackCVE
2022-12-06 09:48:04 2022-02-15T16:15Z 2022-02-15T16:15:09 CVE Published Date updated
2022-12-06 09:48:04 2022-02-22T19:51:40 CVE Modified Date updated
2022-12-06 09:48:04 Analyzed Vulnerability Status updated