A vulnerability was found in iteaj iboot 物联网网关 1.1.3 and classified as problematic. This issue affects some unknown processing of the file /common/upload/batch of the component File Upload. The manipulation of the argument File leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 07 Apr 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 08 Apr 2025 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Iteaj
Iteaj iboot
CPEs cpe:2.3:a:iteaj:iboot:1.1.3:*:*:*:*:*:*:*
Vendors & Products Iteaj
Iteaj iboot

Mon, 07 Apr 2025 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in iteaj iboot 物联网网关 1.1.3 and classified as problematic. This issue affects some unknown processing of the file /common/upload/batch of the component File Upload. The manipulation of the argument File leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title iteaj iboot 物联网网关 File Upload batch cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-04-07T00:00:10.080Z

Updated: 2025-04-07T14:02:36.463Z

Reserved: 2025-04-06T05:50:35.397Z

Link: CVE-2025-3327

cve-icon Vulnrichment

Updated: 2025-04-07T14:02:25.228Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-07T01:15:42.750

Modified: 2025-04-08T18:53:26.640

Link: CVE-2025-3327

cve-icon Redhat

No data.