A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is e0b6965f8dde608a3d2621617c05695eb406cbb9. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216955.
Published 2022-12-28 09:15:08
Updated 2024-05-17 01:36:42
Source VulDB
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Products affected by CVE-2019-25092

Exploit prediction scoring system (EPSS) score for CVE-2019-25092

0.11%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-25092

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
2.4
LOW CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
0.9
1.4
VulDB
2.4
LOW CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
0.9
1.4
VulDB 2024-02-29
4.8
MEDIUM CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
1.7
2.7
NIST

CWE ids for CVE-2019-25092

References for CVE-2019-25092

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!