A vulnerability was found in OpenXE up to 1.12. It has been declared as problematic. This vulnerability affects unknown code of the component Ticket Bearbeiten Page. The manipulation of the argument Notizen leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 11 Mar 2025 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Openxe
Openxe openxe
CPEs cpe:2.3:a:openxe:openxe:*:*:*:*:*:*:*:*
Vendors & Products Openxe
Openxe openxe

Mon, 10 Mar 2025 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 10 Mar 2025 13:00:00 +0000


Sun, 09 Mar 2025 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in OpenXE up to 1.12. It has been declared as problematic. This vulnerability affects unknown code of the component Ticket Bearbeiten Page. The manipulation of the argument Notizen leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title OpenXE Ticket Bearbeiten Page cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-03-09T22:00:10.586Z

Updated: 2025-03-10T17:52:09.540Z

Reserved: 2025-03-09T07:00:37.593Z

Link: CVE-2025-2130

cve-icon Vulnrichment

Updated: 2025-03-10T17:52:04.008Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-09T22:15:12.253

Modified: 2025-03-11T20:42:33.910

Link: CVE-2025-2130

cve-icon Redhat

No data.