A vulnerability was found in Emlog Pro up to 2.4.1. It has been rated as problematic. This issue affects some unknown processing of the file /admin/plugin.php. The manipulation of the argument filter leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 07 Jan 2025 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Emlog
Emlog emlog
CPEs cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:*
Vendors & Products Emlog
Emlog emlog

Fri, 27 Dec 2024 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Dec 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Emlog Pro up to 2.4.1. It has been rated as problematic. This issue affects some unknown processing of the file /admin/plugin.php. The manipulation of the argument filter leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Emlog Pro plugin.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2024-12-27T14:51:46.702Z

Reserved: 2024-12-20T12:35:48.641Z

Link: CVE-2024-12843

cve-icon Vulnrichment

Updated: 2024-12-27T14:51:42.187Z

cve-icon NVD

Status : Analyzed

Published: 2024-12-20T21:15:07.337

Modified: 2025-01-07T18:56:52.100

Link: CVE-2024-12843

cve-icon Redhat

No data.