Lucene search

K
cvelistJpcertCVELIST:CVE-2024-23183
HistoryJan 23, 2024 - 9:39 a.m.

CVE-2024-23183

2024-01-2309:39:05
jpcert
www.cve.org
vulnerability
a-blog cms
remote attacker
arbitrary script
web browser

6.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

Cross-site scripting vulnerability in a-blog cms Ver.3.1.x series versions prior to Ver.3.1.7, Ver.3.0.x series versions prior to Ver.3.0.29, Ver.2.11.x series versions prior to Ver.2.11.58, Ver.2.10.x series versions prior to Ver.2.10.50, and Ver.2.9.0 and earlier allows a remote authenticated attacker to execute an arbitrary script on the logged-in user’s web browser.

CNA Affected

[
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.3.1.x series",
    "versions": [
      {
        "version": "prior to Ver.3.1.7",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.3.0.x series",
    "versions": [
      {
        "version": "prior to Ver.3.0.29",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.2.11.x series",
    "versions": [
      {
        "version": "prior to Ver.2.11.58",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms Ver.2.10.x series",
    "versions": [
      {
        "version": "prior to Ver.2.10.50",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "appleple inc.",
    "product": "a-blog cms",
    "versions": [
      {
        "version": "Ver.2.9.0 and earlier ",
        "status": "affected"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.0%

Related for CVELIST:CVE-2024-23183