Vulnerabilites related to thinkgem - JeeSite
CVE-2025-9796 (GCVE-0-2025-9796)
Vulnerability from cvelistv5
Published
2025-09-01 21:32
Modified
2025-09-02 15:08
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322111 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322111 | signature, permissions-required | |
https://vuldb.com/?submit.641125 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/33 | issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560 | issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/63773c97a56bdb3649510e83b66c16db4754965b | patch | |
https://github.com/thinkgem/jeesite5/releases/tag/v5.13.0.springboo3 | patch |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9796", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-02T13:43:09.347288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-02T15:08:29.118Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.12.0" }, { "status": "affected", "version": "5.12.1" }, { "status": "unaffected", "version": "5.13.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended." }, { "lang": "de", "value": "In thinkgem JeeSite bis 5.12.1 ist eine Schwachstelle entdeckt worden. Das betrifft die Funktion decodeUrl2 der Datei common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. Die Bearbeitung verursacht cross site scripting. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden. Das Aktualisieren auf Version 5.13.0 kann dieses Problem l\u00f6sen. Der Patch heisst 63773c97a56bdb3649510e83b66c16db4754965b. Es wird empfohlen, die betroffene Komponente zu aktualisieren." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T21:32:08.508Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322111 | thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322111" }, { "name": "VDB-322111 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322111" }, { "name": "Submit #641125 | thinkgem https://github.com/thinkgem/jeesite5 \u003c=v5.12.1 XSS", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.641125" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/63773c97a56bdb3649510e83b66c16db4754965b" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/releases/tag/v5.13.0.springboo3" } ], "tags": [ "x_open-source" ], "timeline": [ { "lang": "en", "time": "2025-09-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-01T13:48:09.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9796", "datePublished": "2025-09-01T21:32:08.508Z", "dateReserved": "2025-09-01T11:42:46.625Z", "dateUpdated": "2025-09-02T15:08:29.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8112 (GCVE-0-2024-8112)
Vulnerability from cvelistv5
Published
2024-08-23 14:31
Modified
2024-08-23 18:15
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability was found in thinkgem JeeSite 5.3. It has been rated as problematic. This issue affects some unknown processing of the file /js/a/login of the component Cookie Handler. The manipulation of the argument skinName leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275633 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275633 | signature, permissions-required | |
https://gitee.com/thinkgem/jeesite5/issues/IAKGTV | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-8112", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T15:16:08.008733Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T18:15:16.508Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Cookie Handler" ], "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.3" } ] } ], "credits": [ { "lang": "en", "type": "tool", "value": "VulDB Gitee Analyzer" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite 5.3. It has been rated as problematic. This issue affects some unknown processing of the file /js/a/login of the component Cookie Handler. The manipulation of the argument skinName leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in thinkgem JeeSite 5.3 ausgemacht. Sie wurde als problematisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /js/a/login der Komponente Cookie Handler. Mittels Manipulieren des Arguments skinName mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:31:12.558Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275633 | thinkgem JeeSite Cookie login cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275633" }, { "name": "VDB-275633 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275633" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://gitee.com/thinkgem/jeesite5/issues/IAKGTV" } ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T10:23:21.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite Cookie login cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8112", "datePublished": "2024-08-23T14:31:12.558Z", "dateReserved": "2024-08-23T08:17:59.624Z", "dateUpdated": "2024-08-23T18:15:16.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5186 (GCVE-0-2025-5186)
Vulnerability from cvelistv5
Published
2025-05-26 13:00
Modified
2025-05-28 17:35
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery
Summary
A vulnerability was found in thinkgem JeeSite up to 5.11.1. It has been rated as critical. Affected by this issue is the function ResourceLoader.getResource of the file /cms/fileTemplate/form of the component URI Scheme Handler. The manipulation of the argument Name leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.310274 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.310274 | signature, permissions-required | |
https://vuldb.com/?submit.581704 | third-party-advisory | |
https://github.com/xiaoyangsec/JeeSite_SSRF/blob/main/jeesite5-ssrf-file-read.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5186", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-27T14:18:10.552241Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-28T17:35:22.492Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/xiaoyangsec/JeeSite_SSRF/blob/main/jeesite5-ssrf-file-read.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "URI Scheme Handler" ], "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.11.0" }, { "status": "affected", "version": "5.11.1" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "xiaoyang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.11.1. It has been rated as critical. Affected by this issue is the function ResourceLoader.getResource of the file /cms/fileTemplate/form of the component URI Scheme Handler. The manipulation of the argument Name leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in thinkgem JeeSite bis 5.11.1 ausgemacht. Hierbei geht es um die Funktion ResourceLoader.getResource der Datei /cms/fileTemplate/form der Komponente URI Scheme Handler. Durch Manipulieren des Arguments Name mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "Server-Side Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-26T13:00:08.937Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-310274 | thinkgem JeeSite URI Scheme form ResourceLoader.getResource server-side request forgery", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.310274" }, { "name": "VDB-310274 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.310274" }, { "name": "Submit #581704 | JeeSite v5.11 Server-Side Request Forgery", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.581704" }, { "tags": [ "exploit" ], "url": "https://github.com/xiaoyangsec/JeeSite_SSRF/blob/main/jeesite5-ssrf-file-read.md" } ], "timeline": [ { "lang": "en", "time": "2025-05-25T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-25T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-25T19:38:25.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite URI Scheme form ResourceLoader.getResource server-side request forgery" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5186", "datePublished": "2025-05-26T13:00:08.937Z", "dateReserved": "2025-05-25T17:33:04.701Z", "dateUpdated": "2025-05-28T17:35:22.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7785 (GCVE-0-2025-7785)
Vulnerability from cvelistv5
Published
2025-07-18 11:44
Modified
2025-07-18 13:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - Open Redirect
Summary
A vulnerability classified as problematic was found in thinkgem JeeSite up to 5.12.0. This vulnerability affects the function sso of the file src/main/java/com/jeesite/modules/sys/web/SsoController.java. The manipulation of the argument redirect leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316846 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316846 | signature, permissions-required | |
https://vuldb.com/?submit.616104 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/29 | issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/29#issuecomment-3045862084 | issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/29#issue-3209433725 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3 | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7785", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T13:43:01.024654Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T13:43:05.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/29" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/29#issuecomment-3045862084" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/29#issue-3209433725" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in thinkgem JeeSite up to 5.12.0. This vulnerability affects the function sso of the file src/main/java/com/jeesite/modules/sys/web/SsoController.java. The manipulation of the argument redirect leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "In thinkgem JeeSite bis 5.12.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Das betrifft die Funktion sso der Datei src/main/java/com/jeesite/modules/sys/web/SsoController.java. Mit der Manipulation des Arguments redirect mit unbekannten Daten kann eine open redirect-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 3d06b8d009d0267f0255acc87ea19d29d07cedc3 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "Open Redirect", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-18T11:44:07.100Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316846 | thinkgem JeeSite SsoController.java sso redirect", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316846" }, { "name": "VDB-316846 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316846" }, { "name": "Submit #616104 | JeeSite https://github.com/thinkgem/jeesite5 \u003c=5.12.0 Open Redirect", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.616104" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/29" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/29#issuecomment-3045862084" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/29#issue-3209433725" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3" } ], "timeline": [ { "lang": "en", "time": "2025-07-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-18T09:12:13.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite SsoController.java sso redirect" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7785", "datePublished": "2025-07-18T11:44:07.100Z", "dateReserved": "2025-07-18T07:04:51.385Z", "dateUpdated": "2025-07-18T13:43:05.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7759 (GCVE-0-2025-7759)
Vulnerability from cvelistv5
Published
2025-07-17 21:32
Modified
2025-07-18 14:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery
Summary
A vulnerability, which was classified as critical, was found in thinkgem JeeSite up to 5.12.0. This affects an unknown part of the file modules/core/src/main/java/com/jeesite/common/ueditor/ActionEnter.java of the component UEditor Image Grabber. The manipulation of the argument Source leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1c5e49b0818037452148e0f8ff69ed04cb8fefdc. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316749 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316749 | signature, permissions-required | |
https://vuldb.com/?submit.615769 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/27 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/1c5e49b0818037452148e0f8ff69ed04cb8fefdc | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7759", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T14:51:08.119838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T14:57:03.439Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/27" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "UEditor Image Grabber" ], "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in thinkgem JeeSite up to 5.12.0. This affects an unknown part of the file modules/core/src/main/java/com/jeesite/common/ueditor/ActionEnter.java of the component UEditor Image Grabber. The manipulation of the argument Source leads to server-side request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 1c5e49b0818037452148e0f8ff69ed04cb8fefdc. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in thinkgem JeeSite bis 5.12.0 gefunden. Betroffen hiervon ist ein unbekannter Ablauf der Datei modules/core/src/main/java/com/jeesite/common/ueditor/ActionEnter.java der Komponente UEditor Image Grabber. Durch Manipulation des Arguments Source mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 1c5e49b0818037452148e0f8ff69ed04cb8fefdc bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "Server-Side Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-17T21:32:06.733Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316749 | thinkgem JeeSite UEditor Image Grabber ActionEnter.java server-side request forgery", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316749" }, { "name": "VDB-316749 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316749" }, { "name": "Submit #615769 | JeeSite https://github.com/thinkgem/jeesite5 JeeSite \u003c=5.12.0 SSRF", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.615769" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/27" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/1c5e49b0818037452148e0f8ff69ed04cb8fefdc" } ], "timeline": [ { "lang": "en", "time": "2025-07-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-17T12:51:58.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite UEditor Image Grabber ActionEnter.java server-side request forgery" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7759", "datePublished": "2025-07-17T21:32:06.733Z", "dateReserved": "2025-07-17T10:46:44.405Z", "dateUpdated": "2025-07-18T14:57:03.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7863 (GCVE-0-2025-7863)
Vulnerability from cvelistv5
Published
2025-07-20 02:14
Modified
2025-07-22 14:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - Open Redirect
Summary
A vulnerability was found in thinkgem JeeSite up to 5.12.0 and classified as problematic. Affected by this issue is the function redirectUrl of the file src/main/java/com/jeesite/common/web/http/ServletUtils.java. The manipulation of the argument url leads to open redirect. The attack may be launched remotely. The name of the patch is 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316976 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316976 | signature, permissions-required | |
https://vuldb.com/?submit.618188 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/30 | issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/30#issuecomment-3045861920 | issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3 | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7863", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T14:12:13.236827Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T14:12:16.255Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/30#issuecomment-3045861920" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/30" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.12.0 and classified as problematic. Affected by this issue is the function redirectUrl of the file src/main/java/com/jeesite/common/web/http/ServletUtils.java. The manipulation of the argument url leads to open redirect. The attack may be launched remotely. The name of the patch is 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Eine Schwachstelle wurde in thinkgem JeeSite bis 5.12.0 gefunden. Sie wurde als problematisch eingestuft. Es geht hierbei um die Funktion redirectUrl der Datei src/main/java/com/jeesite/common/web/http/ServletUtils.java. Dank der Manipulation des Arguments url mit unbekannten Daten kann eine open redirect-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Patch wird als 3d06b8d009d0267f0255acc87ea19d29d07cedc3 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:X/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:X/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:ND/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "Open Redirect", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-20T02:14:06.422Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316976 | thinkgem JeeSite ServletUtils.java redirectUrl", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316976" }, { "name": "VDB-316976 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316976" }, { "name": "Submit #618188 | JeeSite https://github.com/thinkgem/jeesite5 \u003c=5.12.0 Open Redirect", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618188" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/30" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/30#issuecomment-3045861920" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3" } ], "timeline": [ { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-19T06:22:22.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite ServletUtils.java redirectUrl" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7863", "datePublished": "2025-07-20T02:14:06.422Z", "dateReserved": "2025-07-19T04:17:02.842Z", "dateUpdated": "2025-07-22T14:12:16.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7763 (GCVE-0-2025-7763)
Vulnerability from cvelistv5
Published
2025-07-17 22:14
Modified
2025-07-18 13:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - Open Redirect
Summary
A vulnerability, which was classified as problematic, was found in thinkgem JeeSite up to 5.12.0. Affected is the function select of the file src/main/java/com/jeesite/modules/cms/web/SiteController.java of the component Site Controller. The manipulation of the argument redirect leads to open redirect. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316758 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316758 | signature, permissions-required | |
https://vuldb.com/?submit.616103 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/28 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/28#issuecomment-3045862239 | issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3 | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7763", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-18T13:58:39.250415Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T13:58:45.231Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/28" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/28#issuecomment-3045862239" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Site Controller" ], "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in thinkgem JeeSite up to 5.12.0. Affected is the function select of the file src/main/java/com/jeesite/modules/cms/web/SiteController.java of the component Site Controller. The manipulation of the argument redirect leads to open redirect. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3d06b8d009d0267f0255acc87ea19d29d07cedc3. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in thinkgem JeeSite bis 5.12.0 gefunden. Sie wurde als problematisch eingestuft. Dabei betrifft es die Funktion select der Datei src/main/java/com/jeesite/modules/cms/web/SiteController.java der Komponente Site Controller. Mit der Manipulation des Arguments redirect mit unbekannten Daten kann eine open redirect-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 3d06b8d009d0267f0255acc87ea19d29d07cedc3 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "Open Redirect", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-18T07:07:36.242Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316758 | thinkgem JeeSite Site Controller SiteController.java select redirect", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316758" }, { "name": "VDB-316758 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316758" }, { "name": "Submit #616103 | JeeSite https://github.com/thinkgem/jeesite5 \u003c=5.12.0 Open Redirect", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.616103" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/28" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/28#issuecomment-3045862239" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/3d06b8d009d0267f0255acc87ea19d29d07cedc3" } ], "timeline": [ { "lang": "en", "time": "2025-07-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-18T09:11:17.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite Site Controller SiteController.java select redirect" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7763", "datePublished": "2025-07-17T22:14:07.803Z", "dateReserved": "2025-07-17T14:35:30.328Z", "dateUpdated": "2025-07-18T13:58:45.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7864 (GCVE-0-2025-7864)
Vulnerability from cvelistv5
Published
2025-07-20 02:44
Modified
2025-07-21 18:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in thinkgem JeeSite up to 5.12.0. It has been classified as critical. This affects the function Upload of the file src/main/java/com/jeesite/modules/file/web/FileUploadController.java. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 3585737d21fe490ff6948d913fcbd8d99c41fc08. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316977 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316977 | signature, permissions-required | |
https://vuldb.com/?submit.618189 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/31 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/31#issuecomment-3051363397 | issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/3585737d21fe490ff6948d913fcbd8d99c41fc08 | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7864", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T17:06:01.440994Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-21T18:38:44.498Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/31" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.12.0. It has been classified as critical. This affects the function Upload of the file src/main/java/com/jeesite/modules/file/web/FileUploadController.java. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 3585737d21fe490ff6948d913fcbd8d99c41fc08. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in thinkgem JeeSite bis 5.12.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um die Funktion Upload der Datei src/main/java/com/jeesite/modules/file/web/FileUploadController.java. Dank Manipulation mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 3585737d21fe490ff6948d913fcbd8d99c41fc08 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-20T02:44:05.934Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316977 | thinkgem JeeSite FileUploadController.java upload unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316977" }, { "name": "VDB-316977 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316977" }, { "name": "Submit #618189 | JeeSite https://github.com/thinkgem/jeesite5 \u003c=5.12.0 Dangerous type of file upload (CWE-434)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618189" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/31" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/31#issuecomment-3051363397" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/3585737d21fe490ff6948d913fcbd8d99c41fc08" } ], "timeline": [ { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-19T06:22:23.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite FileUploadController.java upload unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7864", "datePublished": "2025-07-20T02:44:05.934Z", "dateReserved": "2025-07-19T04:17:14.253Z", "dateUpdated": "2025-07-21T18:38:44.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-7865 (GCVE-0-2025-7865)
Vulnerability from cvelistv5
Published
2025-07-20 03:02
Modified
2025-07-21 18:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in thinkgem JeeSite up to 5.12.0. It has been declared as problematic. This vulnerability affects the function xssFilter of the file src/main/java/com/jeesite/common/codec/EncodeUtils.java of the component XSS Filter. The manipulation of the argument text leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3585737d21fe490ff6948d913fcbd8d99c41fc08. It is recommended to apply a patch to fix this issue.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.316978 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.316978 | signature, permissions-required | |
https://vuldb.com/?submit.618190 | third-party-advisory | |
https://github.com/thinkgem/jeesite5/issues/32 | exploit, issue-tracking | |
https://github.com/thinkgem/jeesite5/issues/32#issuecomment-3051177029 | issue-tracking | |
https://github.com/thinkgem/jeesite5/commit/3585737d21fe490ff6948d913fcbd8d99c41fc08 | patch |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7865", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T17:05:01.382631Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-21T18:38:38.930Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/32" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "XSS Filter" ], "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.0" }, { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "5.2" }, { "status": "affected", "version": "5.3" }, { "status": "affected", "version": "5.4" }, { "status": "affected", "version": "5.5" }, { "status": "affected", "version": "5.6" }, { "status": "affected", "version": "5.7" }, { "status": "affected", "version": "5.8" }, { "status": "affected", "version": "5.9" }, { "status": "affected", "version": "5.10" }, { "status": "affected", "version": "5.11" }, { "status": "affected", "version": "5.12.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.12.0. It has been declared as problematic. This vulnerability affects the function xssFilter of the file src/main/java/com/jeesite/common/codec/EncodeUtils.java of the component XSS Filter. The manipulation of the argument text leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 3585737d21fe490ff6948d913fcbd8d99c41fc08. It is recommended to apply a patch to fix this issue." }, { "lang": "de", "value": "In thinkgem JeeSite bis 5.12.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Dabei geht es um die Funktion xssFilter der Datei src/main/java/com/jeesite/common/codec/EncodeUtils.java der Komponente XSS Filter. Mit der Manipulation des Arguments text mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Der Patch wird als 3585737d21fe490ff6948d913fcbd8d99c41fc08 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-20T03:02:06.375Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-316978 | thinkgem JeeSite XSS Filter EncodeUtils.java xssFilter cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.316978" }, { "name": "VDB-316978 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.316978" }, { "name": "Submit #618190 | JeeSite https://github.com/thinkgem/jeesite5 \u003c=5.12.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618190" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/32" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/32#issuecomment-3051177029" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/3585737d21fe490ff6948d913fcbd8d99c41fc08" } ], "timeline": [ { "lang": "en", "time": "2025-07-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-19T06:22:24.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite XSS Filter EncodeUtils.java xssFilter cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7865", "datePublished": "2025-07-20T03:02:06.375Z", "dateReserved": "2025-07-19T04:17:17.052Z", "dateUpdated": "2025-07-21T18:38:38.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }