Vulnerabilites related to Portabilis - i-Diario
CVE-2025-9105 (GCVE-0-2025-9105)
Vulnerability from cvelistv5
Published
2025-08-18 04:02
Modified
2025-08-18 05:47
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in Portabilis i-Diario up to 1.5.0. The impacted element is an unknown function of the file /planos-de-ensino-por-areas-de-conhecimento/ of the component Informações Adicionais Page. Such manipulation of the argument Parecer/Conteúdos/Objetivos leads to cross site scripting. The attack can be executed remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "modules": [ "Informa\u00e7\u00f5es Adicionais Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Portabilis i-Diario up to 1.5.0. The impacted element is an unknown function of the file /planos-de-ensino-por-areas-de-conhecimento/ of the component Informa\u00e7\u00f5es Adicionais Page. Such manipulation of the argument Parecer/Conte\u00fados/Objetivos leads to cross site scripting. The attack can be executed remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Portabilis i-Diario bis 1.5.0 ist eine Schwachstelle entdeckt worden. Betroffen hiervon ist ein unbekannter Ablauf der Datei /planos-de-ensino-por-areas-de-conhecimento/ der Komponente Informa\u00e7\u00f5es Adicionais Page. Durch das Beeinflussen des Arguments Parecer/Conte\u00fados/Objetivos mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann remote ausgef\u00fchrt werden. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T05:47:14.912Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320427 | Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-ensino-por-areas-de-conhecimento cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.320427" }, { "name": "VDB-320427 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320427" }, { "name": "Submit #627566 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627566" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-9105.md" }, { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20planos-de-ensino-por-areas-de-conhecimento.(ID)%20in%20multiples%20parameters.md#poc" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-18T07:49:11.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-ensino-por-areas-de-conhecimento cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9105", "datePublished": "2025-08-18T04:02:05.133Z", "dateReserved": "2025-08-17T20:37:54.659Z", "dateUpdated": "2025-08-18T05:47:14.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8920 (GCVE-0-2025-8920)
Vulnerability from cvelistv5
Published
2025-08-13 18:02
Modified
2025-08-15 21:09
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was identified in Portabilis i-Diario 1.6. Affected by this vulnerability is an unknown functionality of the file /dicionario-de-termos-bncc of the component Dicionário de Termos BNCC Page. The manipulation of the argument Planos de ensino leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8920", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T18:24:36.577319Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-13T18:27:21.698Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Dicion\u00e1rio de Termos BNCC Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.6" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Fernanda Martins (CVE-Hunters)" }, { "lang": "en", "type": "reporter", "value": "FeeMarb (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "nmmorette (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in Portabilis i-Diario 1.6. Affected by this vulnerability is an unknown functionality of the file /dicionario-de-termos-bncc of the component Dicion\u00e1rio de Termos BNCC Page. The manipulation of the argument Planos de ensino leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Hierbei betrifft es unbekannten Programmcode der Datei /dicionario-de-termos-bncc der Komponente Dicion\u00e1rio de Termos BNCC Page. Durch Beeinflussen des Arguments Planos de ensino mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-15T21:09:43.139Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319879 | Portabilis i-Diario Dicion\u00e1rio de Termos BNCC dicionario-de-termos-bncc cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319879" }, { "name": "VDB-319879 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319879" }, { "name": "Submit #629168 | Portabilis i-di\u00e1rio 1.6 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.629168" }, { "tags": [ "related" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-8920.md" }, { "tags": [ "exploit" ], "url": "https://github.com/FeMarb/CVEs/blob/6eeefb2749bb6165557ed4664a0680456131e4de/I-diario/Cross-Site%20Scripting%20(XSS)%20Storage%20in%20endpoint%20_dicionario-de-termos-bncc%20parameter%20Planos%20de%20ensino%20input%20field.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-15T23:11:47.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Dicion\u00e1rio de Termos BNCC dicionario-de-termos-bncc cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8920", "datePublished": "2025-08-13T18:02:05.795Z", "dateReserved": "2025-08-13T10:53:04.528Z", "dateUpdated": "2025-08-15T21:09:43.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8919 (GCVE-0-2025-8919)
Vulnerability from cvelistv5
Published
2025-08-13 17:32
Modified
2025-08-15 21:09
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was determined in Portabilis i-Diario up to 1.6. Affected is an unknown function of the file /objetivos-de-aprendizagem-e-habilidades of the component History Page. The manipulation of the argument código/objetivo habilidade leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5 Version: 1.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8919", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T19:45:31.482130Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-13T19:48:50.587Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "History Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5" }, { "status": "affected", "version": "1.6" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Fernanda Martins (CVE-Hunters)" }, { "lang": "en", "type": "reporter", "value": "FeeMarb (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "nmmorette (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in Portabilis i-Diario up to 1.6. Affected is an unknown function of the file /objetivos-de-aprendizagem-e-habilidades of the component History Page. The manipulation of the argument c\u00f3digo/objetivo habilidade leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Dabei betrifft es einen unbekannter Codeteil der Datei /objetivos-de-aprendizagem-e-habilidades der Komponente History Page. Durch das Beeinflussen des Arguments c\u00f3digo/objetivo habilidade mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-15T21:09:03.695Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319878 | Portabilis i-Diario History objetivos-de-aprendizagem-e-habilidades cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319878" }, { "name": "VDB-319878 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319878" }, { "name": "Submit #629166 | Portabilis i-di\u00e1rio 1.6 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.629166" }, { "tags": [ "related" ], "url": "https://github.com/FeMarb/CVEs/tree/6eeefb2749bb6165557ed4664a0680456131e4de/I-diario" }, { "tags": [ "exploit" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-8919.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-15T23:10:59.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario History objetivos-de-aprendizagem-e-habilidades cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8919", "datePublished": "2025-08-13T17:32:06.562Z", "dateReserved": "2025-08-13T10:53:00.673Z", "dateUpdated": "2025-08-15T21:09:03.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9106 (GCVE-0-2025-9106)
Vulnerability from cvelistv5
Published
2025-08-18 04:32
Modified
2025-08-18 05:47
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in Portabilis i-Diario up to 1.5.0. This affects an unknown function of the file /planos-de-ensino-por-disciplina/ of the component Informações Adicionais Page. Performing manipulation of the argument Parecer/Conteúdos/Objetivos results in cross site scripting. The attack is possible to be carried out remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "modules": [ "Informa\u00e7\u00f5es Adicionais Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Portabilis i-Diario up to 1.5.0. This affects an unknown function of the file /planos-de-ensino-por-disciplina/ of the component Informa\u00e7\u00f5es Adicionais Page. Performing manipulation of the argument Parecer/Conte\u00fados/Objetivos results in cross site scripting. The attack is possible to be carried out remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Portabilis i-Diario bis 1.5.0 gefunden. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /planos-de-ensino-por-disciplina/ der Komponente Informa\u00e7\u00f5es Adicionais Page. Durch Beeinflussen des Arguments Parecer/Conte\u00fados/Objetivos mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T05:47:27.098Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320428 | Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-ensino-por-disciplina cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.320428" }, { "name": "VDB-320428 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320428" }, { "name": "Submit #627567 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627567" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-9106%20.md" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20planos-de-ensino-por-disciplina.(ID)%20in%20multiples%20parameters.md#poc" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-18T07:49:18.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-ensino-por-disciplina cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9106", "datePublished": "2025-08-18T04:32:05.832Z", "dateReserved": "2025-08-17T20:37:57.777Z", "dateUpdated": "2025-08-18T05:47:27.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9108 (GCVE-0-2025-9108)
Vulnerability from cvelistv5
Published
2025-08-18 05:32
Modified
2025-08-18 05:32
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
VLAI Severity ?
EPSS score ?
CWE
- CWE-1021 - Improper Restriction of Rendered UI Layers
Summary
Affected is an unknown function of the component Login Page. The manipulation leads to improper restriction of rendered ui layers. It is possible to launch the attack remotely.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "modules": [ "Login Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "princival (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "Affected is an unknown function of the component Login Page. The manipulation leads to improper restriction of rendered ui layers. It is possible to launch the attack remotely." }, { "lang": "de", "value": "Es betrifft eine unbekannte Funktion der Komponente Login Page. Dank der Manipulation mit unbekannten Daten kann eine improper restriction of rendered ui layers-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1021", "description": "Improper Restriction of Rendered UI Layers", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T05:32:05.169Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320430 | Portabilis i-Diario Login Page ui layer", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.320430" }, { "name": "VDB-320430 | CTI Indicators (IOB, IOC)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320430" }, { "name": "Submit #627923 | i-diario i-diario login system 2.9 Clickjacking", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627923" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-17T22:43:20.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Login Page ui layer" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9108", "datePublished": "2025-08-18T05:32:05.169Z", "dateReserved": "2025-08-17T20:38:03.707Z", "dateUpdated": "2025-08-18T05:32:05.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8788 (GCVE-0-2025-8788)
Vulnerability from cvelistv5
Published
2025-08-10 01:32
Modified
2025-08-13 14:57
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in Portabilis i-Diario up to 1.5.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /planos-de-aula-por-areas-de-conhecimento/ of the component Informações adicionais. The manipulation of the argument Parecer/Conteúdos/Objetivos leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8788", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-13T14:57:33.685346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-13T14:57:37.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8788.md" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.625799" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Informa\u00e7\u00f5es adicionais" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Portabilis i-Diario up to 1.5.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /planos-de-aula-por-areas-de-conhecimento/ of the component Informa\u00e7\u00f5es adicionais. The manipulation of the argument Parecer/Conte\u00fados/Objetivos leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Portabilis i-Diario bis 1.5.0 gefunden. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /planos-de-aula-por-areas-de-conhecimento/ der Komponente Informa\u00e7\u00f5es adicionais. Durch Manipulieren des Arguments Parecer/Conte\u00fados/Objetivos mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-10T01:32:06.017Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319316 | Portabilis i-Diario Informa\u00e7\u00f5es adicionais planos-de-aula-por-areas-de-conhecimento cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319316" }, { "name": "VDB-319316 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319316" }, { "name": "Submit #625799 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.625799" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8788.md" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20planos-de-aula-por-areas-de-conhecimento.(ID)%20in%20multiples%20parameters.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-09T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-09T08:29:43.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Informa\u00e7\u00f5es adicionais planos-de-aula-por-areas-de-conhecimento cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8788", "datePublished": "2025-08-10T01:32:06.017Z", "dateReserved": "2025-08-09T05:11:26.097Z", "dateUpdated": "2025-08-13T14:57:37.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9104 (GCVE-0-2025-9104)
Vulnerability from cvelistv5
Published
2025-08-18 03:32
Modified
2025-08-18 05:46
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw has been found in Portabilis i-Diario up to 1.5.0. The affected element is an unknown function of the file /planos-de-aulas-por-disciplina/ of the component Informações Adicionais Page. This manipulation of the argument Parecer/Objeto de Conhecimento/Habilidades causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "modules": [ "Informa\u00e7\u00f5es Adicionais Page" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in Portabilis i-Diario up to 1.5.0. The affected element is an unknown function of the file /planos-de-aulas-por-disciplina/ of the component Informa\u00e7\u00f5es Adicionais Page. This manipulation of the argument Parecer/Objeto de Conhecimento/Habilidades causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been published and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Portabilis i-Diario bis 1.5.0 wurde eine Schwachstelle gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /planos-de-aulas-por-disciplina/ der Komponente Informa\u00e7\u00f5es Adicionais Page. Durch Manipulieren des Arguments Parecer/Objeto de Conhecimento/Habilidades mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T05:46:36.966Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320426 | Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-aulas-por-disciplina cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.320426" }, { "name": "VDB-320426 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320426" }, { "name": "Submit #627565 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627565" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-9104.md" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20planos-de-aulas-por-disciplina.(ID)%20in%20multiples%20parameters.md#poc" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-18T07:48:35.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Informa\u00e7\u00f5es Adicionais /planos-de-aulas-por-disciplina cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9104", "datePublished": "2025-08-18T03:32:05.598Z", "dateReserved": "2025-08-17T20:37:43.692Z", "dateUpdated": "2025-08-18T05:46:36.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9109 (GCVE-0-2025-9109)
Vulnerability from cvelistv5
Published
2025-08-18 06:02
Modified
2025-08-18 06:02
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A security flaw has been discovered in Portabilis i-Diario up to 1.5.0. Affected by this vulnerability is an unknown functionality of the file /password/email of the component Password Recovery Endpoint. The manipulation results in observable response discrepancy. It is possible to launch the attack remotely. This attack is characterized by high complexity. The exploitation appears to be difficult. The exploit has been released to the public and may be exploited.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "modules": [ "Password Recovery Endpoint" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "princival (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in Portabilis i-Diario up to 1.5.0. Affected by this vulnerability is an unknown functionality of the file /password/email of the component Password Recovery Endpoint. The manipulation results in observable response discrepancy. It is possible to launch the attack remotely. This attack is characterized by high complexity. The exploitation appears to be difficult. The exploit has been released to the public and may be exploited." }, { "lang": "de", "value": "In Portabilis i-Diario bis 1.5.0 ist eine Schwachstelle entdeckt worden. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /password/email der Komponente Password Recovery Endpoint. Die Bearbeitung verursacht observable response discrepancy. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Es wird angegeben, dass die Ausnutzbarkeit schwierig ist. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-203", "description": "Information Exposure Through Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T06:02:06.571Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320431 | Portabilis i-Diario Password Recovery Endpoint email observable response discrepancy", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.320431" }, { "name": "VDB-320431 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320431" }, { "name": "Submit #627926 | i-diario i-diario Password Reset Functionality 2.9 i-diario Password Reset Functionality", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627926" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-17T22:43:21.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Password Recovery Endpoint email observable response discrepancy" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9109", "datePublished": "2025-08-18T06:02:06.571Z", "dateReserved": "2025-08-17T20:38:06.556Z", "dateUpdated": "2025-08-18T06:02:06.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7872 (GCVE-0-2025-7872)
Vulnerability from cvelistv5
Published
2025-07-20 06:32
Modified
2025-07-22 13:50
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in Portabilis i-Diario 1.5.0 and classified as problematic. This issue affects some unknown processing of the file /justificativas-de-falta. The manipulation of the argument Justificativa leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7872", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T13:50:16.937220Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T13:50:20.372Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-7872.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Portabilis i-Diario 1.5.0 and classified as problematic. This issue affects some unknown processing of the file /justificativas-de-falta. The manipulation of the argument Justificativa leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in Portabilis i-Diario 1.5.0 gefunden. Davon betroffen ist unbekannter Code der Datei /justificativas-de-falta. Durch das Beeinflussen des Arguments Justificativa mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-21T20:56:00.403Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316985 | Portabilis i-Diario justificativas-de-falta cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316985" }, { "name": "VDB-316985 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316985" }, { "name": "Submit #610138 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.610138" }, { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-7872.md" } ], "timeline": [ { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-21T22:57:14.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario justificativas-de-falta cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7872", "datePublished": "2025-07-20T06:32:05.186Z", "dateReserved": "2025-07-19T05:53:02.306Z", "dateUpdated": "2025-07-22T13:50:20.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8787 (GCVE-0-2025-8787)
Vulnerability from cvelistv5
Published
2025-08-10 01:02
Modified
2025-08-12 15:21
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in Portabilis i-Diario up to 1.5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /registros-de-conteudos-por-disciplina/ of the component Registro das atividades. The manipulation of the argument Registro de atividades/Conteúdos leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8787", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-12T15:21:35.300804Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-12T15:21:39.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8787.md" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.625795" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Registro das atividades" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Portabilis i-Diario up to 1.5.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /registros-de-conteudos-por-disciplina/ of the component Registro das atividades. The manipulation of the argument Registro de atividades/Conte\u00fados leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Portabilis i-Diario bis 1.5.0 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /registros-de-conteudos-por-disciplina/ der Komponente Registro das atividades. Durch das Manipulieren des Arguments Registro de atividades/Conte\u00fados mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-10T01:02:06.962Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319315 | Portabilis i-Diario Registro das atividades registros-de-conteudos-por-disciplina cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319315" }, { "name": "VDB-319315 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319315" }, { "name": "Submit #625795 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.625795" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8787.md" }, { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20registros-de-conteudos-por-disciplina.(ID)%20in%20multiples%20parameters.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-09T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-09T08:29:24.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Registro das atividades registros-de-conteudos-por-disciplina cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8787", "datePublished": "2025-08-10T01:02:06.962Z", "dateReserved": "2025-08-09T05:11:23.243Z", "dateUpdated": "2025-08-12T15:21:39.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7871 (GCVE-0-2025-7871)
Vulnerability from cvelistv5
Published
2025-07-20 06:02
Modified
2025-07-22 13:52
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in Portabilis i-Diario 1.5.0 and classified as problematic. This vulnerability affects unknown code of the file /conteudos. The manipulation of the argument filter[by_description] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7871", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T13:52:05.473258Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T13:52:08.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-7871.md" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.607948" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Natan Morette" }, { "lang": "en", "type": "reporter", "value": "nmmorette (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "nmmorette (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Portabilis i-Diario 1.5.0 and classified as problematic. This vulnerability affects unknown code of the file /conteudos. The manipulation of the argument filter[by_description] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Portabilis i-Diario 1.5.0 wurde eine problematische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /conteudos. Durch Manipulieren des Arguments filter[by_description] mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-20T06:02:05.813Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316984 | Portabilis i-Diario conteudos cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316984" }, { "name": "VDB-316984 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316984" }, { "name": "Submit #607948 | Portabilis i-diario 1.5.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.607948" }, { "tags": [ "exploit" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-7871.md" } ], "timeline": [ { "lang": "en", "time": "2025-07-02T00:00:00.000Z", "value": "Vulnerability found" }, { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-19T15:44:47.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario conteudos cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7871", "datePublished": "2025-07-20T06:02:05.813Z", "dateReserved": "2025-07-19T05:52:59.414Z", "dateUpdated": "2025-07-22T13:52:08.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9107 (GCVE-0-2025-9107)
Vulnerability from cvelistv5
Published
2025-08-18 05:02
Modified
2025-08-18 05:47
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was determined in Portabilis i-Diario up to 1.5.0. This impacts an unknown function of the file /alunos/search_autocomplete. Executing manipulation of the argument q can lead to cross site scripting. The attack may be performed from a remote location. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "cna": { "affected": [ { "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in Portabilis i-Diario up to 1.5.0. This impacts an unknown function of the file /alunos/search_autocomplete. Executing manipulation of the argument q can lead to cross site scripting. The attack may be performed from a remote location. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Portabilis i-Diario bis 1.5.0 entdeckt. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /alunos/search_autocomplete. Die Manipulation des Arguments q f\u00fchrt zu cross site scripting. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-18T05:47:55.347Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-320429 | Portabilis i-Diario search_autocomplete cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.320429" }, { "name": "VDB-320429 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.320429" }, { "name": "Submit #627568 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Reflected", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.627568" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-9107.md" }, { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Reflected%20XSS%20endpoint%20search_autocomplete%20parameter%20q.md#poc" } ], "timeline": [ { "lang": "en", "time": "2025-08-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-18T07:49:50.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario search_autocomplete cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9107", "datePublished": "2025-08-18T05:02:05.171Z", "dateReserved": "2025-08-17T20:38:00.877Z", "dateUpdated": "2025-08-18T05:47:55.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8786 (GCVE-0-2025-8786)
Vulnerability from cvelistv5
Published
2025-08-10 00:32
Modified
2025-08-12 15:20
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability, which was classified as problematic, was found in Portabilis i-Diario up to 1.5.0. Affected is an unknown function of the file /registros-de-conteudos-por-areas-de-conhecimento/ of the component Registro das atividades. The manipulation of the argument Registro de atividades/Conteúdos leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.0 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8786", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-12T15:20:42.362831Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-12T15:20:46.108Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8786.md" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.625794" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Registro das atividades" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.0" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Portabilis i-Diario up to 1.5.0. Affected is an unknown function of the file /registros-de-conteudos-por-areas-de-conhecimento/ of the component Registro das atividades. The manipulation of the argument Registro de atividades/Conte\u00fados leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Portabilis i-Diario bis 1.5.0 gefunden. Sie wurde als problematisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei /registros-de-conteudos-por-areas-de-conhecimento/ der Komponente Registro das atividades. Mittels Manipulieren des Arguments Registro de atividades/Conte\u00fados mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-10T00:32:06.409Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-319314 | Portabilis i-Diario Registro das atividades registros-de-conteudos-por-areas-de-conhecimento cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.319314" }, { "name": "VDB-319314 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.319314" }, { "name": "Submit #625794 | Portabilis i-diario 1.5.0 Cross Site Scripting (XSS) Stored", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.625794" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8786.md" }, { "tags": [ "broken-link", "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20registros-de-conteudos-por-areas-de-conhecimento.(ID)%20in%20multiples%20parameters.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-09T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-09T08:29:21.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Registro das atividades registros-de-conteudos-por-areas-de-conhecimento cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8786", "datePublished": "2025-08-10T00:32:06.409Z", "dateReserved": "2025-08-09T05:11:20.041Z", "dateUpdated": "2025-08-12T15:20:46.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8511 (GCVE-0-2025-8511)
Vulnerability from cvelistv5
Published
2025-08-03 13:32
Modified
2025-08-04 18:46
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as problematic was found in Portabilis i-Diario 1.5.0. This vulnerability affects unknown code of the file /diario-de-observacoes/ of the component Observações. The manipulation of the argument Descrição leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8511", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-04T18:39:02.408626Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-04T18:46:21.177Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Observa\u00e7\u00f5es" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "marceloQz (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "marceloQz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Portabilis i-Diario 1.5.0. This vulnerability affects unknown code of the file /diario-de-observacoes/ of the component Observa\u00e7\u00f5es. The manipulation of the argument Descri\u00e7\u00e3o leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Portabilis i-Diario 1.5.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /diario-de-observacoes/ der Komponente Observa\u00e7\u00f5es. Mittels Manipulieren des Arguments Descri\u00e7\u00e3o mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-03T13:32:05.211Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-318610 | Portabilis i-Diario Observa\u00e7\u00f5es diario-de-observacoes cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.318610" }, { "name": "VDB-318610 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.318610" }, { "name": "Submit #618973 | Portabilis i-Diario 1.5.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618973" }, { "tags": [ "related" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/CVE-2025-8511.md" }, { "tags": [ "exploit" ], "url": "https://github.com/marcelomulder/CVE/blob/main/i-diario/Stored%20XSS%20endpoint%20diario-de-observacoes.(ID)%20in%20\u0027Observa%C3%A7%C3%B5es-Descri%C3%A7%C3%A3o\u0027%20parameter.md" } ], "timeline": [ { "lang": "en", "time": "2025-08-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-02T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-03T11:08:13.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario Observa\u00e7\u00f5es diario-de-observacoes cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-8511", "datePublished": "2025-08-03T13:32:05.211Z", "dateReserved": "2025-08-02T15:20:49.779Z", "dateUpdated": "2025-08-04T18:46:21.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7870 (GCVE-0-2025-7870)
Vulnerability from cvelistv5
Published
2025-07-20 05:32
Modified
2025-07-22 13:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability, which was classified as problematic, was found in Portabilis i-Diario 1.5.0. This affects an unknown part of the component justificativas-de-falta Endpoint. The manipulation of the argument Anexo leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Portabilis | i-Diario |
Version: 1.5.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7870", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T13:56:35.913621Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T13:56:38.818Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-7870.md" }, { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.607947" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "justificativas-de-falta Endpoint" ], "product": "i-Diario", "vendor": "Portabilis", "versions": [ { "status": "affected", "version": "1.5.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Natan Morette" }, { "lang": "en", "type": "reporter", "value": "nmmorette (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "nmmorette (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Portabilis i-Diario 1.5.0. This affects an unknown part of the component justificativas-de-falta Endpoint. The manipulation of the argument Anexo leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in Portabilis i-Diario 1.5.0 gefunden. Dabei betrifft es einen unbekannter Codeteil der Komponente justificativas-de-falta Endpoint. Durch das Manipulieren des Arguments Anexo mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-20T05:32:06.300Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316983 | Portabilis i-Diario justificativas-de-falta Endpoint cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316983" }, { "name": "VDB-316983 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316983" }, { "name": "Submit #607947 | Portabilis i-diario 1.5.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.607947" }, { "tags": [ "exploit" ], "url": "https://github.com/CVE-Hunters/CVE/blob/main/i-diario/CVE-2025-7870.md" } ], "timeline": [ { "lang": "en", "time": "2025-07-02T00:00:00.000Z", "value": "Vulnerability found" }, { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-19T15:43:59.000Z", "value": "VulDB entry last update" } ], "title": "Portabilis i-Diario justificativas-de-falta Endpoint cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7870", "datePublished": "2025-07-20T05:32:06.300Z", "dateReserved": "2025-07-19T05:52:56.313Z", "dateUpdated": "2025-07-22T13:56:38.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }