-
Notifications
You must be signed in to change notification settings - Fork 206
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- 1 new CVEs: CVE-2025-0175 - 0 updated CVEs:
- Loading branch information
cvelistV5 Github Action
committed
Jan 3, 2025
1 parent
50c3bf5
commit 4d1a088
Showing
3 changed files
with
180 additions
and
5 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,161 @@ | ||
{ | ||
"dataType": "CVE_RECORD", | ||
"dataVersion": "5.1", | ||
"cveMetadata": { | ||
"cveId": "CVE-2025-0175", | ||
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"state": "PUBLISHED", | ||
"assignerShortName": "VulDB", | ||
"dateReserved": "2025-01-02T18:05:22.172Z", | ||
"datePublished": "2025-01-03T01:00:08.536Z", | ||
"dateUpdated": "2025-01-03T01:00:08.536Z" | ||
}, | ||
"containers": { | ||
"cna": { | ||
"providerMetadata": { | ||
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", | ||
"shortName": "VulDB", | ||
"dateUpdated": "2025-01-03T01:00:08.536Z" | ||
}, | ||
"title": "code-projects Online Shop view.php cross site scripting", | ||
"problemTypes": [ | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-79", | ||
"lang": "en", | ||
"description": "Cross Site Scripting" | ||
} | ||
] | ||
}, | ||
{ | ||
"descriptions": [ | ||
{ | ||
"type": "CWE", | ||
"cweId": "CWE-94", | ||
"lang": "en", | ||
"description": "Code Injection" | ||
} | ||
] | ||
} | ||
], | ||
"affected": [ | ||
{ | ||
"vendor": "code-projects", | ||
"product": "Online Shop", | ||
"versions": [ | ||
{ | ||
"version": "1.0", | ||
"status": "affected" | ||
} | ||
] | ||
} | ||
], | ||
"descriptions": [ | ||
{ | ||
"lang": "en", | ||
"value": "A vulnerability was found in code-projects Online Shop 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /view.php. The manipulation of the argument name/details leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." | ||
}, | ||
{ | ||
"lang": "de", | ||
"value": "In code-projects Online Shop 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /view.php. Dank Manipulation des Arguments name/details mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung." | ||
} | ||
], | ||
"metrics": [ | ||
{ | ||
"cvssV4_0": { | ||
"version": "4.0", | ||
"baseScore": 5.3, | ||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", | ||
"baseSeverity": "MEDIUM" | ||
} | ||
}, | ||
{ | ||
"cvssV3_1": { | ||
"version": "3.1", | ||
"baseScore": 3.5, | ||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", | ||
"baseSeverity": "LOW" | ||
} | ||
}, | ||
{ | ||
"cvssV3_0": { | ||
"version": "3.0", | ||
"baseScore": 3.5, | ||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", | ||
"baseSeverity": "LOW" | ||
} | ||
}, | ||
{ | ||
"cvssV2_0": { | ||
"version": "2.0", | ||
"baseScore": 4, | ||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N" | ||
} | ||
} | ||
], | ||
"timeline": [ | ||
{ | ||
"time": "2025-01-02T00:00:00.000Z", | ||
"lang": "en", | ||
"value": "Advisory disclosed" | ||
}, | ||
{ | ||
"time": "2025-01-02T01:00:00.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry created" | ||
}, | ||
{ | ||
"time": "2025-01-02T19:10:27.000Z", | ||
"lang": "en", | ||
"value": "VulDB entry last update" | ||
} | ||
], | ||
"credits": [ | ||
{ | ||
"lang": "en", | ||
"value": "lio346 (VulDB User)", | ||
"type": "reporter" | ||
} | ||
], | ||
"references": [ | ||
{ | ||
"url": "https://vuldb.com/?id.290104", | ||
"name": "VDB-290104 | code-projects Online Shop view.php cross site scripting", | ||
"tags": [ | ||
"vdb-entry", | ||
"technical-description" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?ctiid.290104", | ||
"name": "VDB-290104 | CTI Indicators (IOB, IOC, TTP, IOA)", | ||
"tags": [ | ||
"signature", | ||
"permissions-required" | ||
] | ||
}, | ||
{ | ||
"url": "https://vuldb.com/?submit.473333", | ||
"name": "Submit #473333 | code-projects Online Shop IN PHP, CSS, JavaScript, AND MYSQL 1.0 Cross Site Scripting", | ||
"tags": [ | ||
"third-party-advisory" | ||
] | ||
}, | ||
{ | ||
"url": "https://gist.github.com/th4s1s/fc65dafa7237cc66a18ef6005075c31b", | ||
"tags": [ | ||
"exploit" | ||
] | ||
}, | ||
{ | ||
"url": "https://code-projects.org/", | ||
"tags": [ | ||
"product" | ||
] | ||
} | ||
] | ||
} | ||
} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters