Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3194", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-04-02T14:22:45.652Z", "datePublished": "2024-04-29T06:22:40.854Z", "dateUpdated": "2024-08-01T20:05:07.997Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-04-29T06:22:40.854Z"}, "title": "MailCleaner Log File Endpoint cross site scripting", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-79", "lang": "en", "description": "CWE-79 Cross Site Scripting"}]}], "affected": [{"vendor": "n/a", "product": "MailCleaner", "versions": [{"version": "2023.03.0", "status": "affected"}, {"version": "2023.03.1", "status": "affected"}, {"version": "2023.03.2", "status": "affected"}, {"version": "2023.03.3", "status": "affected"}, {"version": "2023.03.4", "status": "affected"}, {"version": "2023.03.5", "status": "affected"}, {"version": "2023.03.6", "status": "affected"}, {"version": "2023.03.7", "status": "affected"}, {"version": "2023.03.8", "status": "affected"}, {"version": "2023.03.9", "status": "affected"}, {"version": "2023.03.10", "status": "affected"}, {"version": "2023.03.11", "status": "affected"}, {"version": "2023.03.12", "status": "affected"}, {"version": "2023.03.13", "status": "affected"}, {"version": "2023.03.14", "status": "affected"}], "modules": ["Log File Endpoint"]}], "descriptions": [{"lang": "en", "value": "A vulnerability was found in MailCleaner up to 2023.03.14 and classified as problematic. Affected by this issue is some unknown functionality of the component Log File Endpoint. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-262310 is the identifier assigned to this vulnerability."}, {"lang": "de", "value": "Eine Schwachstelle wurde in MailCleaner bis 2023.03.14 gefunden. Sie wurde als problematisch eingestuft. Davon betroffen ist unbekannter Code der Komponente Log File Endpoint. Durch Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 4.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 4.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "timeline": [{"time": "2024-04-23T00:00:00.000Z", "lang": "en", "value": "Countermeasure disclosed"}, {"time": "2024-04-29T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-04-29T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-04-29T08:26:31.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "Michael Imfeld", "type": "finder"}, {"lang": "en", "value": "Pascal Zenker", "type": "finder"}], "references": [{"url": "https://vuldb.com/?id.262310", "name": "VDB-262310 | MailCleaner Log File Endpoint cross site scripting", "tags": ["vdb-entry"]}, {"url": "https://vuldb.com/?ctiid.262310", "name": "VDB-262310 | CTI Indicators (IOB, IOC, TTP)", "tags": ["signature", "permissions-required"]}, {"url": "https://modzero.com/en/advisories/mz-24-01-mailcleaner/", "tags": ["related"]}, {"url": "https://modzero.com/static/MZ-24-01_modzero_MailCleaner.pdf", "tags": ["exploit"]}, {"url": "https://github.com/MailCleaner/MailCleaner/pull/601", "tags": ["issue-tracking", "patch"]}]}, "adp": [{"title": "CISA ADP Vulnrichment", "metrics": [{"other": {"type": "ssvc", "content": {"id": "CVE-2024-3194", "role": "CISA Coordinator", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "version": "2.0.3", "timestamp": "2024-04-29T16:22:27.566395Z"}}}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-06-04T17:32:57.070Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T20:05:07.997Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.262310", "name": "VDB-262310 | MailCleaner Log File Endpoint cross site scripting", "tags": ["vdb-entry", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.262310", "name": "VDB-262310 | CTI Indicators (IOB, IOC, TTP)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://modzero.com/en/advisories/mz-24-01-mailcleaner/", "tags": ["related", "x_transferred"]}, {"url": "https://modzero.com/static/MZ-24-01_modzero_MailCleaner.pdf", "tags": ["exploit", "x_transferred"]}, {"url": "https://github.com/MailCleaner/MailCleaner/pull/601", "tags": ["issue-tracking", "patch", "x_transferred"]}]}]}}