Lucene search

K
cve[email protected]CVE-2024-0647
HistoryJan 17, 2024 - 7:15 p.m.

CVE-2024-0647

2024-01-1719:15:08
CWE-79
web.nvd.nist.gov
11
cve-2024-0647
vulnerability
sparksuite simplemde
remote attack
cross-site scripting
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

A vulnerability, which was classified as problematic, was found in Sparksuite SimpleMDE up to 1.11.2. This affects an unknown part of the component iFrame Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251373 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
sparksuitesimplemdeMatch1.11.0
OR
sparksuitesimplemdeMatch1.11.1
OR
sparksuitesimplemdeMatch1.11.2
VendorProductVersionCPE
sparksuitesimplemde1.11.0cpe:2.3:a:sparksuite:simplemde:1.11.0:*:*:*:*:*:*:*
sparksuitesimplemde1.11.1cpe:2.3:a:sparksuite:simplemde:1.11.1:*:*:*:*:*:*:*
sparksuitesimplemde1.11.2cpe:2.3:a:sparksuite:simplemde:1.11.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Sparksuite",
    "product": "SimpleMDE",
    "versions": [
      {
        "version": "1.11.0",
        "status": "affected"
      },
      {
        "version": "1.11.1",
        "status": "affected"
      },
      {
        "version": "1.11.2",
        "status": "affected"
      }
    ],
    "modules": [
      "iFrame Handler"
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

Related for CVE-2024-0647