the BMA login interface allows arbitrary JavaScript or HTML to be written straight into the page’s Document Object Model via the error= URL parameter
History

Thu, 31 Jul 2025 10:30:00 +0000

Type Values Removed Values Added
First Time appeared Barracuda
Barracuda message Archiver
Vendors & Products Barracuda
Barracuda message Archiver

Wed, 30 Jul 2025 15:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-79
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Tue, 29 Jul 2025 23:45:00 +0000

Type Values Removed Values Added
Description the BMA login interface allows arbitrary JavaScript or HTML to be written straight into the page’s Document Object Model via the error= URL parameter
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Bugcrowd

Published: 2025-07-29T23:31:31.305Z

Updated: 2025-07-30T15:06:34.396Z

Reserved: 2025-07-29T23:31:18.974Z

Link: CVE-2025-8319

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2025-07-30T00:15:38.787

Modified: 2025-07-30T15:15:36.047

Link: CVE-2025-8319

cve-icon Redhat

No data.