A vulnerability was found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by this issue is some unknown functionality of the component Friend Link Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 12 Jun 2025 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Forestblog Project
Forestblog Project forestblog
CPEs cpe:2.3:a:forestblog_project:forestblog:*:*:*:*:*:*:*:*
Vendors & Products Forestblog Project
Forestblog Project forestblog

Mon, 31 Mar 2025 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 31 Mar 2025 17:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by this issue is some unknown functionality of the component Friend Link Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title Sayski ForestBlog Friend Link cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-03-31T17:31:04.807Z

Updated: 2025-03-31T17:50:40.482Z

Reserved: 2025-03-30T17:52:53.162Z

Link: CVE-2025-3005

cve-icon Vulnrichment

Updated: 2025-03-31T17:49:26.907Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-31T18:15:34.180

Modified: 2025-06-12T20:03:56.957

Link: CVE-2025-3005

cve-icon Redhat

No data.