Vulnerabilites related to Portábilis - i-Educar
cve-2023-5578
Vulnerability from cvelistv5
Published
2023-10-14 10:31
Modified
2024-08-02 08:07
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in Portábilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file \intranet\agenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input ");'> <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.242143 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.242143 | signature, permissions-required |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portábilis | i-Educar |
Version: 2.7.0 Version: 2.7.1 Version: 2.7.2 Version: 2.7.3 Version: 2.7.4 Version: 2.7.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:31.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.242143" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.242143" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "i-Educar", "vendor": "Port\u00e1bilis", "versions": [ { "status": "affected", "version": "2.7.0" }, { "status": "affected", "version": "2.7.1" }, { "status": "affected", "version": "2.7.2" }, { "status": "affected", "version": "2.7.3" }, { "status": "affected", "version": "2.7.4" }, { "status": "affected", "version": "2.7.5" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "bandoler0 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Port\u00e1bilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file \\intranet\\agenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input \");\u0027\u003e \u003cscript\u003ealert(document.cookie)\u003c/script\u003e leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Port\u00e1bilis i-Educar bis 2.7.5 wurde eine problematische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei \\intranet\\agenda_imprimir.php der Komponente HTTP GET Request Handler. Dank der Manipulation des Arguments cod_agenda mit der Eingabe \");\u0027\u003e \u003cscript\u003ealert(document.cookie)\u003c/script\u003e mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-14T10:31:04.690Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.242143" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.242143" } ], "timeline": [ { "lang": "en", "time": "2023-10-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-10-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-10-13T20:57:45.000Z", "value": "VulDB last update" } ], "title": "Port\u00e1bilis i-Educar HTTP GET Request agenda_imprimir.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-5578", "datePublished": "2023-10-14T10:31:04.690Z", "dateReserved": "2023-10-13T18:52:07.052Z", "dateUpdated": "2024-08-02T08:07:31.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }