CVE-2024-38785

July 21, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Jegstudio Gutenverse

  • n/a
  • 1.9.2

Source

audit@patchstack.com

Tags

CVE-2024-38785 details

Published : July 21, 2024, 9:15 p.m.
Last Modified : July 21, 2024, 9:15 p.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jegstudio Gutenverse allows Stored XSS.This issue affects Gutenverse: from n/a through 1.9.2.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.5

Exploitability Score

2.3

Impact Score

3.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.