A vulnerability was found in jsnjfz WebStack-Guns 1.0. It has been classified as problematic. Affected is an unknown function of the file UserMgrController.java of the component File Upload. The manipulation of the argument File leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 11 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00029}

epss

{'score': 0.00037}


Thu, 10 Jul 2025 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Jsnjfz
Jsnjfz webstack-guns
CPEs cpe:2.3:a:jsnjfz:webstack-guns:1.0:*:*:*:*:*:*:*
Vendors & Products Jsnjfz
Jsnjfz webstack-guns

Mon, 09 Jun 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Jun 2025 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in jsnjfz WebStack-Guns 1.0. It has been classified as problematic. Affected is an unknown function of the file UserMgrController.java of the component File Upload. The manipulation of the argument File leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title jsnjfz WebStack-Guns File Upload UserMgrController.java cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-06-09T17:00:10.531Z

Updated: 2025-06-09T19:46:11.775Z

Reserved: 2025-06-09T06:09:58.000Z

Link: CVE-2025-5887

cve-icon Vulnrichment

Updated: 2025-06-09T19:22:26.938Z

cve-icon NVD

Status : Analyzed

Published: 2025-06-09T17:15:30.523

Modified: 2025-07-10T16:19:12.963

Link: CVE-2025-5887

cve-icon Redhat

No data.