A vulnerability was found in Dcat-Admin 2.2.1-beta. It has been rated as problematic. This issue affects some unknown processing of the file /admin/auth/roles of the component Roles Page. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 07 May 2025 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Dcatadmin
Dcatadmin dcat Admin
CPEs cpe:2.3:a:dcatadmin:dcat_admin:2.2.1:beta:*:*:*:*:*:*
Vendors & Products Dcatadmin
Dcatadmin dcat Admin

Fri, 24 Jan 2025 21:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 24 Jan 2025 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Dcat-Admin 2.2.1-beta. It has been rated as problematic. This issue affects some unknown processing of the file /admin/auth/roles of the component Roles Page. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Dcat-Admin Roles Page roles cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-01-24T20:31:05.748Z

Updated: 2025-01-24T20:42:28.624Z

Reserved: 2025-01-24T09:59:12.063Z

Link: CVE-2025-0709

cve-icon Vulnrichment

Updated: 2025-01-24T20:42:25.456Z

cve-icon NVD

Status : Analyzed

Published: 2025-01-24T21:15:11.237

Modified: 2025-05-07T20:03:05.140

Link: CVE-2025-0709

cve-icon Redhat

No data.