// For flags

CVE-2024-25300

 

Severity Score

4.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

A cross-site scripting (XSS) vulnerability in Redaxo v5.15.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter in the Template section.

Una vulnerabilidad de Cross-Site Scripting (XSS) en Redaxo v5.15.1 permite a los atacantes ejecutar scripts o HTML arbitraios a través de un payload manipulado inyectado en el parámetro Nombre en la sección Plantilla.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-07 CVE Reserved
  • 2024-02-14 CVE Published
  • 2024-04-27 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redaxo
Search vendor "Redaxo"
Redaxo
Search vendor "Redaxo" for product "Redaxo"
5.15.1
Search vendor "Redaxo" for product "Redaxo" and version "5.15.1"
-
Affected