Vulnerabilites related to alfasado - powercms
Vulnerability from fkie_nvd
Published
2022-09-08 08:15
Modified
2024-11-21 07:08
Severity ?
Summary
PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as follows: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), and PowerCMS 4.51 and earlier (PowerCMS 4 Series). Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN76024879/index.html | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/xmlrpc-api-provision-202208.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN76024879/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.powercms.jp/news/xmlrpc-api-provision-202208.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "8260209D-6723-4FA5-8F94-55D35EA6F19A", "versionEndIncluding": "4.51", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFE5A5A9-FDBC-49E9-8B1C-7B3ED1F56287", "versionEndIncluding": "5.21", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF7FF9CD-2DF1-43E6-A801-D50B806C8158", "versionEndIncluding": "6.021", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as follows: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), and PowerCMS 4.51 and earlier (PowerCMS 4 Series). Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." }, { "lang": "es", "value": "La API PowerCMS XMLRPC proporcionada por Alfasado Inc. presenta una vulnerabilidad de inyecci\u00f3n de comandos.\u0026#xa0;El env\u00edo de un mensaje especialmente dise\u00f1ado mediante el m\u00e9todo POST a la API XMLRPC de PowerCMS puede permitir la ejecuci\u00f3n arbitraria de secuencias de comandos Perl y un comando arbitrario del Sistema Operativo puede ser ejecutado por medio de \u00e9l.\u0026#xa0;Los productos/versiones afectados son los siguientes: PowerCMS versiones 6.021 y anteriores (PowerCMS 6 Series), PowerCMS 5.21 y anteriores (PowerCMS 5 Series) y PowerCMS versiones 4.51 y anteriores (PowerCMS 4 Series).\u0026#xa0;Tenga en cuenta que todas las versiones de PowerCMS versiones 3 Series y anteriores que no son compatibles (fin de vida \u00fatil, EOL) tambi\u00e9n est\u00e1n afectadas por esta vulnerabilidad" } ], "id": "CVE-2022-33941", "lastModified": "2024-11-21T07:08:39.013", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-08T08:15:07.957", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN76024879/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN76024879/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:52
Severity ?
Summary
Reflected cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product administrator accesses a crafted URL, an arbitrary script may be executed on the browser.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reflected cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product administrator accesses a crafted URL, an arbitrary script may be executed on the browser." }, { "lang": "es", "value": "Existe una vulnerabilidad de cross-site scripting reflejado en varias versiones de PowerCMS. Si un administrador de producto accede a una URL manipulada, podr\u00eda ejecutarse un script arbitrario en el navegador." } ], "id": "CVE-2025-36563", "lastModified": "2025-08-06T16:52:31.550", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:23.753", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-26 16:15
Modified
2024-11-21 04:45
Severity ?
Summary
Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | http://jvn.jp/en/jp/JVN34634458/index.html | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-201910.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://jvn.jp/en/jp/JVN34634458/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.powercms.jp/news/release-powercms-201910.html | Release Notes, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA8127F7-C1B7-44E5-BBD4-88DD66573D36", "versionEndIncluding": "3.293", "versionStartIncluding": "3.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "16AFC3CA-4710-4191-82F1-8A4AF3DE31D6", "versionEndIncluding": "4.42", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "E375EBCA-9578-43CD-8007-A0858EBC424F", "versionEndIncluding": "5.12", "versionStartIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL." }, { "lang": "es", "value": "Una vulnerabilidad de redireccionamiento abierto en PowerCMS versi\u00f3n 5.12 y anteriores (PowerCMS versiones 5.x), versi\u00f3n 4.42 y anteriores (PowerCMS versiones 4.x) y versi\u00f3n 3.293 y anteriores (PowerCMS versiones 3.x), permite a atacantes remotos redireccionar a usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing por medio de una URL especialmente dise\u00f1ada." } ], "id": "CVE-2019-6020", "lastModified": "2024-11-21T04:45:55.717", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-26T16:15:11.700", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN34634458/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-201910.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN34634458/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-201910.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:52
Severity ?
Summary
Stored cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product user accesses a malicious page, an arbitrary script may be executed on the browser.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stored cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product user accesses a malicious page, an arbitrary script may be executed on the browser." }, { "lang": "es", "value": "Existe una vulnerabilidad de cross-site scripting almacenado en varias versiones de PowerCMS. Si un usuario del producto accede a una p\u00e1gina maliciosa, podr\u00eda ejecutarse un script arbitrario en el navegador." } ], "id": "CVE-2025-41391", "lastModified": "2025-08-06T16:52:18.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:24.807", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:51
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
A path traversal issue exists in file uploading feature of multiple versions of PowerCMS. Arbitrary files may be overwritten by a product user.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal issue exists in file uploading feature of multiple versions of PowerCMS. Arbitrary files may be overwritten by a product user." }, { "lang": "es", "value": "Existe un problema de path traversal en la funci\u00f3n de carga de archivos de varias versiones de PowerCMS. El usuario del producto podr\u00eda sobrescribir archivos arbitrarios." } ], "id": "CVE-2025-41396", "lastModified": "2025-08-06T16:51:55.933", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "vultures@jpcert.or.jp", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:24.973", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:41
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
8.0 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
Multiple versions of PowerCMS allow unrestricted upload of dangerous files. If a product administrator accesses a malicious file uploaded by a product user, an arbitrary script may be executed on the browser.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple versions of PowerCMS allow unrestricted upload of dangerous files. If a product administrator accesses a malicious file uploaded by a product user, an arbitrary script may be executed on the browser." }, { "lang": "es", "value": "Varias versiones de PowerCMS permiten la carga sin restricciones de archivos peligrosos. Si un administrador de producto accede a un archivo malicioso subido por un usuario, podr\u00eda ejecutarse un script arbitrario en el navegador." } ], "id": "CVE-2025-54757", "lastModified": "2025-08-06T16:41:45.987", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 3.7, "source": "vultures@jpcert.or.jp", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "PASSIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:25.513", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-26 06:15
Modified
2024-11-21 08:36
Severity ?
Summary
Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN32646742/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-202312.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN32646742/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.powercms.jp/news/release-powercms-202312.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "418BFF70-45BC-4F69-85DB-7C935B80CCEE", "versionEndExcluding": "4.55", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "4394A42A-9BE5-4927-93D7-74D99542D7D1", "versionEndExcluding": "5.25", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEA525B4-37C1-4D8B-9755-740FD4665D0A", "versionEndIncluding": "6.31", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." }, { "lang": "es", "value": "Vulnerabilidad de redireccionamiento abierto en PowerCMS (Series 6, 5 Series y 4 Series) permite que un atacante remoto no autenticado redirija a los usuarios a sitios web arbitrarios a trav\u00e9s de una URL especialmente manipulada. Tenga en cuenta que todas las versiones de PowerCMS Serie 3 y anteriores que no son compatibles (End-of-Life, EOL) tambi\u00e9n se ven afectadas por esta vulnerabilidad." } ], "id": "CVE-2023-50297", "lastModified": "2024-11-21T08:36:48.907", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-26T06:15:07.473", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN32646742/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN32646742/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-24 16:15
Modified
2024-11-21 05:47
Severity ?
Summary
PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN17645965/index.html | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN17645965/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0568535-6E14-41A2-9748-BC042AD582CC", "versionEndIncluding": "2.058", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0FCD033-DD5D-4F7F-AB20-0F25BBC69F3F", "versionEndIncluding": "3.295", "versionStartIncluding": "3.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "C37BA1D6-8A3D-4FEA-B3A8-9A41C667C3D1", "versionEndIncluding": "4.49", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "25229F21-14F8-49AD-8C30-F98257EBADF0", "versionEndIncluding": "5.19", "versionStartIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors." }, { "lang": "es", "value": "La API XMLRPC de PowerCMS versiones 5.19 y anteriores, PowerCMS versiones 4.49 y anteriores, PowerCMS versiones 3.295 y anteriores, y PowerCMS 2 Series (End-of-Life, EOL) permite a un atacante remoto ejecutar un comando arbitrario del sistema operativo por medio de vectores no especificados" } ], "id": "CVE-2021-20850", "lastModified": "2024-11-21T05:47:16.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-24T16:15:13.483", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN17645965/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN17645965/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-26 06:15
Modified
2024-11-21 08:32
Severity ?
Summary
PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN32646742/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-202312.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN32646742/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.powercms.jp/news/release-powercms-202312.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "418BFF70-45BC-4F69-85DB-7C935B80CCEE", "versionEndExcluding": "4.55", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "4394A42A-9BE5-4927-93D7-74D99542D7D1", "versionEndExcluding": "5.25", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEA525B4-37C1-4D8B-9755-740FD4665D0A", "versionEndIncluding": "6.31", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user\u0027s web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." }, { "lang": "es", "value": "PowerCMS (Serie 6, Serie 5 y Serie 4) contiene una vulnerabilidad de cross-site scripting almacenado. Si se explota esta vulnerabilidad, se puede ejecutar un script arbitrario en el navegador web de un usuario que haya iniciado sesi\u00f3n. Tenga en cuenta que todas las versiones de PowerCMS Serie 3 y anteriores que no son compatibles (End-of-Life, EOL) tambi\u00e9n se ven afectadas por esta vulnerabilidad." } ], "id": "CVE-2023-49117", "lastModified": "2024-11-21T08:32:52.093", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-26T06:15:07.260", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN32646742/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN32646742/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:42
Severity ?
Summary
A path traversal issue exists in backup and restore feature of multiple versions of PowerCMS. A product administrator may execute arbitrary code by restoring a crafted backup file.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal issue exists in backup and restore feature of multiple versions of PowerCMS. A product administrator may execute arbitrary code by restoring a crafted backup file." }, { "lang": "es", "value": "Existe un problema de path traversal en la funci\u00f3n de copia de seguridad y restauraci\u00f3n de varias versiones de PowerCMS. Un administrador del producto podr\u00eda ejecutar c\u00f3digo arbitrario al restaurar un archivo de copia de seguridad manipulada." } ], "id": "CVE-2025-46359", "lastModified": "2025-08-06T16:42:31.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:25.140", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-07-31 08:15
Modified
2025-08-06 16:41
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
8.0 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Summary
Multiple versions of PowerCMS improperly neutralize formula elements in a CSV file. If a product user creates a malformed entry and a victim user downloads it as a CSV file and opens it in the user's environment, the embedded code may be executed.
References
▶ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jvn.jp/en/vu/JVNVU93412964/ | Third Party Advisory | |
vultures@jpcert.or.jp | https://www.powercms.jp/news/release-powercms-671-531-461.html | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "39338A94-147E-4A9C-8869-664ADF23A861", "versionEndExcluding": "4.61", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "69B89E7D-5961-4AB8-8E0A-7C3798A3E92B", "versionEndExcluding": "5.31", "versionStartIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*", "matchCriteriaId": "78052EB4-43C6-49A0-82C7-107FCCAD13D0", "versionEndExcluding": "6.71", "versionStartIncluding": "6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple versions of PowerCMS improperly neutralize formula elements in a CSV file. If a product user creates a malformed entry and a victim user downloads it as a CSV file and opens it in the user\u0027s environment, the embedded code may be executed." }, { "lang": "es", "value": "Varias versiones de PowerCMS neutralizan incorrectamente los elementos de f\u00f3rmula en un archivo CSV. Si un usuario del producto crea una entrada incorrecta y un usuario v\u00edctima la descarga como archivo CSV y la abre en su entorno, el c\u00f3digo incrustado podr\u00eda ejecutarse." } ], "id": "CVE-2025-54752", "lastModified": "2025-08-06T16:41:58.223", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 3.7, "source": "vultures@jpcert.or.jp", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "LOW", "userInteraction": "ACTIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "vultures@jpcert.or.jp", "type": "Secondary" } ] }, "published": "2025-07-31T08:15:25.300", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU93412964/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1236" } ], "source": "vultures@jpcert.or.jp", "type": "Primary" } ] }
CVE-2025-41396 (GCVE-0-2025-41396)
Vulnerability from cvelistv5
Published
2025-07-31 07:24
Modified
2025-07-31 15:14
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper limitation of a pathname to a restricted directory ('Path Traversal')
Summary
A path traversal issue exists in file uploading feature of multiple versions of PowerCMS. Arbitrary files may be overwritten by a product user.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41396", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T15:08:24.252684Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T15:14:06.812Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "A path traversal issue exists in file uploading feature of multiple versions of PowerCMS. Arbitrary files may be overwritten by a product user." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper limitation of a pathname to a restricted directory (\u0027Path Traversal\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:24:20.561Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-41396", "datePublished": "2025-07-31T07:24:20.561Z", "dateReserved": "2025-07-30T05:36:38.599Z", "dateUpdated": "2025-07-31T15:14:06.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-20850 (GCVE-0-2021-20850)
Vulnerability from cvelistv5
Published
2021-11-24 08:25
Modified
2024-08-03 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- OS Command Injection
Summary
PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Alfasado Inc. | PowerCMS XMLRPC API |
Version: PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, PowerCMS 2 Series (End-of-Life, EOL) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:22.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN17645965/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerCMS XMLRPC API", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, PowerCMS 2 Series (End-of-Life, EOL)" } ] } ], "descriptions": [ { "lang": "en", "value": "PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "OS Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-24T08:25:51", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/en/jp/JVN17645965/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2021-20850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerCMS XMLRPC API", "version": { "version_data": [ { "version_value": "PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, PowerCMS 2 Series (End-of-Life, EOL)" } ] } } ] }, "vendor_name": "Alfasado Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html", "refsource": "MISC", "url": "https://www.powercms.jp/news/release-patch-xmlrpc-api-202110.html" }, { "name": "https://jvn.jp/en/jp/JVN17645965/index.html", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN17645965/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2021-20850", "datePublished": "2021-11-24T08:25:51", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:53:22.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36563 (GCVE-0-2025-36563)
Vulnerability from cvelistv5
Published
2025-07-31 07:25
Modified
2025-07-31 13:24
Severity ?
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site scripting (XSS)
Summary
Reflected cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product administrator accesses a crafted URL, an arbitrary script may be executed on the browser.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36563", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T13:24:02.701345Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T13:24:12.574Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "Reflected cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product administrator accesses a crafted URL, an arbitrary script may be executed on the browser." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site scripting (XSS)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:25:44.979Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-36563", "datePublished": "2025-07-31T07:25:44.979Z", "dateReserved": "2025-07-30T05:36:42.404Z", "dateUpdated": "2025-07-31T13:24:12.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54757 (GCVE-0-2025-54757)
Vulnerability from cvelistv5
Published
2025-07-31 07:20
Modified
2025-07-31 17:28
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted upload of file with dangerous type
Summary
Multiple versions of PowerCMS allow unrestricted upload of dangerous files. If a product administrator accesses a malicious file uploaded by a product user, an arbitrary script may be executed on the browser.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54757", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T17:27:47.515677Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T17:28:13.000Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple versions of PowerCMS allow unrestricted upload of dangerous files. If a product administrator accesses a malicious file uploaded by a product user, an arbitrary script may be executed on the browser." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted upload of file with dangerous type", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:20:30.689Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-54757", "datePublished": "2025-07-31T07:20:30.689Z", "dateReserved": "2025-07-30T05:36:43.437Z", "dateUpdated": "2025-07-31T17:28:13.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-50297 (GCVE-0-2023-50297)
Vulnerability from cvelistv5
Published
2023-12-26 05:53
Modified
2024-11-27 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Open Redirect
Summary
Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS (PowerCMS 6 Series) |
Version: 6.31 and earlier |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:16:46.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN32646742/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-50297", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-11T18:54:45.569296Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T15:22:46.029Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS (PowerCMS 6 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.31 and earlier" } ] }, { "product": "PowerCMS (PowerCMS 5 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.24 and earlier" } ] }, { "product": "PowerCMS (PowerCMS 4 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.54 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Open Redirect", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-26T05:53:48.253Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "url": "https://jvn.jp/en/jp/JVN32646742/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-50297", "datePublished": "2023-12-26T05:53:48.253Z", "dateReserved": "2023-12-21T12:24:05.573Z", "dateUpdated": "2024-11-27T15:22:46.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49117 (GCVE-0-2023-49117)
Vulnerability from cvelistv5
Published
2023-12-26 05:53
Modified
2024-08-02 21:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-site scripting (XSS)
Summary
PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS (PowerCMS 6 Series) |
Version: 6.31 and earlier |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:46:29.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN32646742/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerCMS (PowerCMS 6 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.31 and earlier" } ] }, { "product": "PowerCMS (PowerCMS 5 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.24 and earlier" } ] }, { "product": "PowerCMS (PowerCMS 4 Series)", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.54 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user\u0027s web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-26T05:53:40.513Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-202312.html" }, { "url": "https://jvn.jp/en/jp/JVN32646742/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2023-49117", "datePublished": "2023-12-26T05:53:40.513Z", "dateReserved": "2023-12-21T12:24:04.679Z", "dateUpdated": "2024-08-02T21:46:29.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-46359 (GCVE-0-2025-46359)
Vulnerability from cvelistv5
Published
2025-07-31 07:22
Modified
2025-07-31 15:28
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
8.6 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.6 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper limitation of a pathname to a restricted directory ('Path Traversal')
Summary
A path traversal issue exists in backup and restore feature of multiple versions of PowerCMS. A product administrator may execute arbitrary code by restoring a crafted backup file.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46359", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T15:24:33.388992Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T15:28:30.839Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "A path traversal issue exists in backup and restore feature of multiple versions of PowerCMS. A product administrator may execute arbitrary code by restoring a crafted backup file." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper limitation of a pathname to a restricted directory (\u0027Path Traversal\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:22:46.914Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-46359", "datePublished": "2025-07-31T07:22:46.914Z", "dateReserved": "2025-07-30T05:36:45.484Z", "dateUpdated": "2025-07-31T15:28:30.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41391 (GCVE-0-2025-41391)
Vulnerability from cvelistv5
Published
2025-07-31 07:25
Modified
2025-07-31 14:23
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site scripting (XSS)
Summary
Stored cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product user accesses a malicious page, an arbitrary script may be executed on the browser.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41391", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T14:23:21.361216Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T14:23:47.388Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "Stored cross-site scripting vulnerability exists in multiple versions of PowerCMS. If a product user accesses a malicious page, an arbitrary script may be executed on the browser." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross-site scripting (XSS)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:25:10.798Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-41391", "datePublished": "2025-07-31T07:25:10.798Z", "dateReserved": "2025-07-30T05:36:41.529Z", "dateUpdated": "2025-07-31T14:23:47.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6020 (GCVE-0-2019-6020)
Vulnerability from cvelistv5
Published
2019-12-26 15:16
Modified
2024-08-04 20:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Open Redirect
Summary
Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Alfasado Inc. | PowerCMS |
Version: 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:16:23.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.powercms.jp/news/release-powercms-201910.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN34634458/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x)" } ] } ], "descriptions": [ { "lang": "en", "value": "Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL." } ], "problemTypes": [ { "descriptions": [ { "description": "Open Redirect", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-26T15:16:50", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.powercms.jp/news/release-powercms-201910.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://jvn.jp/en/jp/JVN34634458/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2019-6020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerCMS", "version": { "version_data": [ { "version_value": "5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x)" } ] } } ] }, "vendor_name": "Alfasado Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Open Redirect" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.powercms.jp/news/release-powercms-201910.html", "refsource": "MISC", "url": "https://www.powercms.jp/news/release-powercms-201910.html" }, { "name": "http://jvn.jp/en/jp/JVN34634458/index.html", "refsource": "MISC", "url": "http://jvn.jp/en/jp/JVN34634458/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2019-6020", "datePublished": "2019-12-26T15:16:50", "dateReserved": "2019-01-10T00:00:00", "dateUpdated": "2024-08-04T20:16:23.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-33941 (GCVE-0-2022-33941)
Vulnerability from cvelistv5
Published
2022-09-08 07:10
Modified
2024-08-03 08:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- OS Command Injection
Summary
PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as follows: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), and PowerCMS 4.51 and earlier (PowerCMS 4 Series). Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Alfasado Inc. | PowerCMS XMLRPC API |
Version: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), PowerCMS 4.51 and earlier (PowerCMS 4 Series), and PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:15.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN76024879/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PowerCMS XMLRPC API", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), PowerCMS 4.51 and earlier (PowerCMS 4 Series), and PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL)" } ] } ], "descriptions": [ { "lang": "en", "value": "PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as follows: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), and PowerCMS 4.51 and earlier (PowerCMS 4 Series). Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "OS Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-08T07:10:41", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/en/jp/JVN76024879/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2022-33941", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PowerCMS XMLRPC API", "version": { "version_data": [ { "version_value": "PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), PowerCMS 4.51 and earlier (PowerCMS 4 Series), and PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL)" } ] } } ] }, "vendor_name": "Alfasado Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability. Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it. Affected products/versions are as follows: PowerCMS 6.021 and earlier (PowerCMS 6 Series), PowerCMS 5.21 and earlier (PowerCMS 5 Series), and PowerCMS 4.51 and earlier (PowerCMS 4 Series). Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html", "refsource": "MISC", "url": "https://www.powercms.jp/news/xmlrpc-api-provision-202208.html" }, { "name": "https://jvn.jp/en/jp/JVN76024879/index.html", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN76024879/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2022-33941", "datePublished": "2022-09-08T07:10:41", "dateReserved": "2022-08-30T00:00:00", "dateUpdated": "2024-08-03T08:16:15.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54752 (GCVE-0-2025-54752)
Vulnerability from cvelistv5
Published
2025-07-31 07:21
Modified
2025-07-31 15:44
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
4.8 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L
4.8 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-1236 - Improper neutralization of formula elements in a CSV file
Summary
Multiple versions of PowerCMS improperly neutralize formula elements in a CSV file. If a product user creates a malformed entry and a victim user downloads it as a CSV file and opens it in the user's environment, the embedded code may be executed.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Alfasado Inc. | PowerCMS |
Version: 6.7 and earlier (PowerCMS 6.x series) |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54752", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T15:39:04.065052Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T15:44:45.539Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "6.7 and earlier (PowerCMS 6.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "5.3 and earlier (PowerCMS 5.x series)" } ] }, { "product": "PowerCMS", "vendor": "Alfasado Inc.", "versions": [ { "status": "affected", "version": "4.6 and earlier (PowerCMS 4.x series)" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple versions of PowerCMS improperly neutralize formula elements in a CSV file. If a product user creates a malformed entry and a victim user downloads it as a CSV file and opens it in the user\u0027s environment, the embedded code may be executed." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] }, { "cvssV4_0": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L", "version": "4.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1236", "description": "Improper neutralization of formula elements in a CSV file", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T07:21:57.639Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.powercms.jp/news/release-powercms-671-531-461.html" }, { "url": "https://jvn.jp/en/vu/JVNVU93412964/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2025-54752", "datePublished": "2025-07-31T07:21:57.639Z", "dateReserved": "2025-07-30T05:36:44.305Z", "dateUpdated": "2025-07-31T15:44:45.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }