A vulnerability was found in SohuTV CacheCloud up to 3.2.0. This impacts the function index of the file src/main/java/com/sohu/cache/web/controller/ResourceController.java. Performing manipulation results in cross site scripting. It is possible to initiate the attack remotely. The exploit has been made public and could be used. The project was informed of the problem early through an issue report but has not responded yet.
History

Tue, 06 Jan 2026 21:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:sohu:cachecloud:*:*:*:*:*:*:*:*

Mon, 05 Jan 2026 12:30:00 +0000

Type Values Removed Values Added
First Time appeared Sohu
Sohu cachecloud
Vendors & Products Sohu
Sohu cachecloud

Tue, 30 Dec 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 29 Dec 2025 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SohuTV CacheCloud up to 3.2.0. This impacts the function index of the file src/main/java/com/sohu/cache/web/controller/ResourceController.java. Performing manipulation results in cross site scripting. It is possible to initiate the attack remotely. The exploit has been made public and could be used. The project was informed of the problem early through an issue report but has not responded yet.
Title SohuTV CacheCloud ResourceController.java index cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-12-29T20:02:06.187Z

Updated: 2025-12-30T15:58:16.027Z

Reserved: 2025-12-28T10:16:51.710Z

Link: CVE-2025-15203

cve-icon Vulnrichment

Updated: 2025-12-30T14:13:04.316Z

cve-icon NVD

Status : Analyzed

Published: 2025-12-29T20:15:41.920

Modified: 2026-01-06T21:36:04.247

Link: CVE-2025-15203

cve-icon Redhat

No data.