Lucene search

K
cveCERT-PLCVE-2024-3801
HistoryJun 28, 2024 - 1:15 p.m.

CVE-2024-3801

2024-06-2813:15:03
CWE-79
CERT-PL
web.nvd.nist.gov
26
cve-2024-3801
s@m cms
concept intermedia
reflected xss
get parameters

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.1%

Sites managed in S@M CMS (Concept Intermedia) might be vulnerable to Reflected XSSΒ via including scripts in one of GET header parameters.Β 
Only a part of observed services is vulnerable, but since vendor has not investigated the root problem, it is hard to determine when the issue appears.

Affected configurations

Nvd
Node
conceptintermedias\@m_cmsRange≀3.3
VendorProductVersionCPE
conceptintermedias\@m_cms*cpe:2.3:a:conceptintermedia:s\@m_cms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "S@M CMS",
    "vendor": "Concept Intermedia",
    "versions": [
      {
        "lessThanOrEqual": "3.3",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.1%

Related for CVE-2024-3801