A vulnerability was found in Emlog up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin/article.php. The manipulation of the argument active_post leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Jun 2025 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Emlog
Emlog emlog
CPEs cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:*
Vendors & Products Emlog
Emlog emlog

Tue, 10 Jun 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Jun 2025 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Emlog up to 2.5.7 and classified as problematic. This issue affects some unknown processing of the file /admin/article.php. The manipulation of the argument active_post leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Emlog article.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-06-09T16:00:16.353Z

Updated: 2025-06-10T13:28:23.445Z

Reserved: 2025-06-09T06:00:35.482Z

Link: CVE-2025-5886

cve-icon Vulnrichment

Updated: 2025-06-10T13:28:11.191Z

cve-icon NVD

Status : Analyzed

Published: 2025-06-09T16:15:47.440

Modified: 2025-06-20T14:51:42.380

Link: CVE-2025-5886

cve-icon Redhat

No data.