A vulnerability was found in SimpleMachines SMF 2.1.4. It has been classified as problematic. This affects an unknown part of the file ManageNews.php. The manipulation of the argument subject/message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure.
History

Mon, 24 Mar 2025 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Simplemachines
Simplemachines simple Machines Forum
CPEs cpe:2.3:a:simplemachines:simple_machines_forum:2.1.4:*:*:*:*:*:*:*
Vendors & Products Simplemachines
Simplemachines simple Machines Forum

Fri, 21 Mar 2025 13:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 21 Mar 2025 06:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SimpleMachines SMF 2.1.4. It has been classified as problematic. This affects an unknown part of the file ManageNews.php. The manipulation of the argument subject/message leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure.
Title SimpleMachines SMF ManageNews.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-03-21T12:47:00.508Z

Reserved: 2025-03-20T22:59:17.047Z

Link: CVE-2025-2583

cve-icon Vulnrichment

Updated: 2025-03-21T12:46:52.651Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-21T07:15:37.157

Modified: 2025-03-24T14:27:53.530

Link: CVE-2025-2583

cve-icon Redhat

No data.