jvndb-2025-010408
Vulnerability from jvndb
Published
2025-08-01 12:05
Modified
2025-08-01 12:05
Severity ?
Summary
Multiple vulnerabilities in PowerCMS
Details
PowerCMS provided by Alfasado Inc. contains multiple vulnerabilities listed below.
* Reflected cross-site scripting (CWE-79) - CVE-2025-36563
* Stored cross-site scripting (CWE-79) - CVE-2025-41391
* Path traversal in file uploading (CWE-22) - CVE-2025-41396
* Path traversal in backup restore (CWE-22) - CVE-2025-46359
* Improper neutralization of formula elements in a CSV file (CWE-1236) - CVE-2025-54752
* Unrestricted upload of file with dangerous type (CWE-434) - CVE-2025-54757
The following people of VCSLab - Viettel Cyber Security reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
thanhtt74 (Tran Thi Thanh)
namdi (Do Ich Nam)
quanlna2 (Le Nguyen Anh Quan)
References
► | Type | URL | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
► | Vendor | Product |
---|---|---|
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-010408.html", "dc:date": "2025-08-01T12:05+09:00", "dcterms:issued": "2025-08-01T12:05+09:00", "dcterms:modified": "2025-08-01T12:05+09:00", "description": "PowerCMS provided by Alfasado Inc. contains multiple vulnerabilities listed below.\r\n\r\n * Reflected cross-site scripting (CWE-79) - CVE-2025-36563\r\n * Stored cross-site scripting (CWE-79) - CVE-2025-41391\r\n * Path traversal in file uploading (CWE-22) - CVE-2025-41396\r\n * Path traversal in backup restore (CWE-22) - CVE-2025-46359\r\n * Improper neutralization of formula elements in a CSV file (CWE-1236) - CVE-2025-54752\r\n * Unrestricted upload of file with dangerous type (CWE-434) - CVE-2025-54757\r\n\r\nThe following people of VCSLab - Viettel Cyber Security reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.\r\n\r\nthanhtt74 (Tran Thi Thanh)\r\nnamdi (Do Ich Nam)\r\nquanlna2 (Le Nguyen Anh Quan)", "link": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-010408.html", "sec:cpe": { "#text": "cpe:/a:alfasado:powercms", "@product": "PowerCMS", "@vendor": "Alfasado Inc.", "@version": "2.2" }, "sec:cvss": { "@score": "7.2", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2025-010408", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU93412964/index.html", "@id": "JVNVU#93412964", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-36563", "@id": "CVE-2025-36563", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-41391", "@id": "CVE-2025-41391", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-41396", "@id": "CVE-2025-41396", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-46359", "@id": "CVE-2025-46359", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-54752", "@id": "CVE-2025-54752", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-54757", "@id": "CVE-2025-54757", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/1236.html", "@id": "CWE-1236", "@title": "Improper Neutralization of Formula Elements in a CSV File(CWE-1236)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" }, { "#text": "https://cwe.mitre.org/data/definitions/434.html", "@id": "CWE-434", "@title": "Unrestricted Upload of File with Dangerous Type(CWE-434)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in PowerCMS" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…