Lucene search

K
vulnrichmentCERT-PLVULNRICHMENT:CVE-2024-3801
HistoryJun 28, 2024 - 12:44 p.m.

CVE-2024-3801 XSS in S@M CMS

2024-06-2812:44:38
CWE-79
CERT-PL
github.com
2
cve-2024-3801
s@m cms
reflected xss
concept intermedia

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

17.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Sites managed in S@M CMS (Concept Intermedia) might be vulnerable to Reflected XSSΒ via including scripts in one of GET header parameters.Β 
Only a part of observed services is vulnerable, but since vendor has not investigated the root problem, it is hard to determine when the issue appears.

CNA Affected

[
  {
    "vendor": "Concept Intermedia",
    "product": "S@M CMS",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "3.3"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

17.1%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3801