Lucene search

K
cvelistJpcertCVELIST:CVE-2024-23181
HistoryJan 23, 2024 - 9:38 a.m.

CVE-2024-23181

2024-01-2309:38:08
jpcert
www.cve.org
2
cve-2024-23181
remote unauthenticated attacker
arbitrary script execution
web browser exploitation
a-blog cms

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote unauthenticated attacker to execute an arbitrary script on the logged-in user’s web browser.

CNA Affected

[
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.3.1.x series",
    "versions": [
      {
        "version": "prior to Ver.3.1.7",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.3.0.x series",
    "versions": [
      {
        "version": "prior to Ver.3.0.29",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.2.11.x series",
    "versions": [
      {
        "version": "prior to Ver.2.11.58",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.2.10.x series",
    "versions": [
      {
        "version": "prior to Ver.2.10.50",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms",
    "versions": [
      {
        "version": "Ver.2.9.0 and earlier ",
        "status": "affected"
      }
    ]
  }
]

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Related for CVELIST:CVE-2024-23181