A vulnerability has been found in Gstarsoft GstarCAD up to 9.4.0. This affects an unknown function of the component File Renaming Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Applying a patch is the recommended action to fix this issue.
History

Mon, 29 Sep 2025 09:45:00 +0000

Type Values Removed Values Added
First Time appeared Gstarsoft
Gstarsoft gstarcad
Vendors & Products Gstarsoft
Gstarsoft gstarcad

Mon, 29 Sep 2025 03:00:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Gstarsoft GstarCAD up to 9.4.0. This affects an unknown function of the component File Renaming Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Applying a patch is the recommended action to fix this issue.
Title Gstarsoft GstarCAD File Renaming cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-09-29T02:32:05.673Z

Updated: 2025-09-29T12:29:33.417Z

Reserved: 2025-09-28T18:27:11.892Z

Link: CVE-2025-11137

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2025-09-29T03:15:42.270

Modified: 2025-09-29T03:15:42.270

Link: CVE-2025-11137

cve-icon Redhat

No data.