A vulnerability classified as problematic has been found in newbee-mall 1.0. Affected is the function save of the file /admin/categories/save of the component Add Category Page. The manipulation of the argument categoryName leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available.
History

Fri, 20 Jun 2025 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Newbee-mall Project
Newbee-mall Project newbee-mall
CPEs cpe:2.3:a:newbee-mall_project:newbee-mall:1.0:*:*:*:*:*:*:*
Vendors & Products Newbee-mall Project
Newbee-mall Project newbee-mall

Mon, 10 Feb 2025 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 07 Feb 2025 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in newbee-mall 1.0. Affected is the function save of the file /admin/categories/save of the component Add Category Page. The manipulation of the argument categoryName leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available.
Title newbee-mall Add Category Page save cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-02-07T22:31:04.425Z

Updated: 2025-02-10T17:16:22.122Z

Reserved: 2025-02-07T16:25:26.432Z

Link: CVE-2025-1114

cve-icon Vulnrichment

Updated: 2025-02-10T17:16:14.919Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-07T23:15:14.840

Modified: 2025-06-20T17:00:30.050

Link: CVE-2025-1114

cve-icon Redhat

No data.