CVE-2025-9796 (GCVE-0-2025-9796)
Vulnerability from cvelistv5
Published
2025-09-01 21:32
Modified
2025-09-02 15:08
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9796", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-02T13:43:09.347288Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-02T15:08:29.118Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33" }, { "tags": [ "exploit" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "JeeSite", "vendor": "thinkgem", "versions": [ { "status": "affected", "version": "5.12.0" }, { "status": "affected", "version": "5.12.1" }, { "status": "unaffected", "version": "5.13.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended." }, { "lang": "de", "value": "In thinkgem JeeSite bis 5.12.1 ist eine Schwachstelle entdeckt worden. Das betrifft die Funktion decodeUrl2 der Datei common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. Die Bearbeitung verursacht cross site scripting. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden. Das Aktualisieren auf Version 5.13.0 kann dieses Problem l\u00f6sen. Der Patch heisst 63773c97a56bdb3649510e83b66c16db4754965b. Es wird empfohlen, die betroffene Komponente zu aktualisieren." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T21:32:08.508Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322111 | thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322111" }, { "name": "VDB-322111 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322111" }, { "name": "Submit #641125 | thinkgem https://github.com/thinkgem/jeesite5 \u003c=v5.12.1 XSS", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.641125" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/commit/63773c97a56bdb3649510e83b66c16db4754965b" }, { "tags": [ "patch" ], "url": "https://github.com/thinkgem/jeesite5/releases/tag/v5.13.0.springboo3" } ], "tags": [ "x_open-source" ], "timeline": [ { "lang": "en", "time": "2025-09-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-01T13:48:09.000Z", "value": "VulDB entry last update" } ], "title": "thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9796", "datePublished": "2025-09-01T21:32:08.508Z", "dateReserved": "2025-09-01T11:42:46.625Z", "dateUpdated": "2025-09-02T15:08:29.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-9796\",\"sourceIdentifier\":\"cna@vuldb.com\",\"published\":\"2025-09-01T22:15:30.793\",\"lastModified\":\"2025-09-02T15:55:25.420\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":5.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"PASSIVE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"LOW\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"PROOF_OF_CONCEPT\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N\",\"baseScore\":3.5,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.1,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"cna@vuldb.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"},{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"references\":[{\"url\":\"https://github.com/thinkgem/jeesite5/commit/63773c97a56bdb3649510e83b66c16db4754965b\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://github.com/thinkgem/jeesite5/releases/tag/v5.13.0.springboo3\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://vuldb.com/?ctiid.322111\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://vuldb.com/?id.322111\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://vuldb.com/?submit.641125\",\"source\":\"cna@vuldb.com\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"},{\"url\":\"https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-9796\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-09-02T13:43:09.347288Z\"}}}], \"references\": [{\"url\": \"https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533\", \"tags\": [\"exploit\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/issues/33\", \"tags\": [\"exploit\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-09-02T13:43:15.691Z\"}}], \"cna\": {\"tags\": [\"x_open-source\"], \"title\": \"thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting\", \"credits\": [{\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"ZAST.AI (VulDB User)\"}], \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 5.1, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P\"}}, {\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 3.5, \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C\"}}, {\"cvssV3_0\": {\"version\": \"3.0\", \"baseScore\": 3.5, \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C\"}}, {\"cvssV2_0\": {\"version\": \"2.0\", \"baseScore\": 4, \"vectorString\": \"AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C\"}}], \"affected\": [{\"vendor\": \"thinkgem\", \"product\": \"JeeSite\", \"versions\": [{\"status\": \"affected\", \"version\": \"5.12.0\"}, {\"status\": \"affected\", \"version\": \"5.12.1\"}, {\"status\": \"unaffected\", \"version\": \"5.13.0\"}]}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-09-01T00:00:00.000Z\", \"value\": \"Advisory disclosed\"}, {\"lang\": \"en\", \"time\": \"2025-09-01T02:00:00.000Z\", \"value\": \"VulDB entry created\"}, {\"lang\": \"en\", \"time\": \"2025-09-01T13:48:09.000Z\", \"value\": \"VulDB entry last update\"}], \"references\": [{\"url\": \"https://vuldb.com/?id.322111\", \"name\": \"VDB-322111 | thinkgem JeeSite EncodeUtils.java decodeUrl2 cross site scripting\", \"tags\": [\"vdb-entry\", \"technical-description\"]}, {\"url\": \"https://vuldb.com/?ctiid.322111\", \"name\": \"VDB-322111 | CTI Indicators (IOB, IOC, TTP, IOA)\", \"tags\": [\"signature\", \"permissions-required\"]}, {\"url\": \"https://vuldb.com/?submit.641125\", \"name\": \"Submit #641125 | thinkgem https://github.com/thinkgem/jeesite5 \u003c=v5.12.1 XSS\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/issues/33\", \"tags\": [\"issue-tracking\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/issues/33#issuecomment-3197374560\", \"tags\": [\"issue-tracking\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/issues/33#issue-3330107533\", \"tags\": [\"exploit\", \"issue-tracking\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/commit/63773c97a56bdb3649510e83b66c16db4754965b\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/thinkgem/jeesite5/releases/tag/v5.13.0.springboo3\", \"tags\": [\"patch\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability was found in thinkgem JeeSite up to 5.12.1. This affects the function decodeUrl2 of the file common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. The manipulation results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. Upgrading to version 5.13.0 mitigates this issue. The patch is identified as 63773c97a56bdb3649510e83b66c16db4754965b. Upgrading the affected component is recommended.\"}, {\"lang\": \"de\", \"value\": \"In thinkgem JeeSite bis 5.12.1 ist eine Schwachstelle entdeckt worden. Das betrifft die Funktion decodeUrl2 der Datei common/src/main/java/com/jeesite/common/codec/EncodeUtils.java. Die Bearbeitung verursacht cross site scripting. Der Angriff kann \\u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \\u00d6ffentlichkeit bekannt gemacht und k\\u00f6nnte verwendet werden. Das Aktualisieren auf Version 5.13.0 kann dieses Problem l\\u00f6sen. Der Patch heisst 63773c97a56bdb3649510e83b66c16db4754965b. Es wird empfohlen, die betroffene Komponente zu aktualisieren.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"Cross Site Scripting\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"Code Injection\"}]}], \"providerMetadata\": {\"orgId\": \"1af790b2-7ee1-4545-860a-a788eba489b5\", \"shortName\": \"VulDB\", \"dateUpdated\": \"2025-09-01T21:32:08.508Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-9796\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-09-02T15:08:29.118Z\", \"dateReserved\": \"2025-09-01T11:42:46.625Z\", \"assignerOrgId\": \"1af790b2-7ee1-4545-860a-a788eba489b5\", \"datePublished\": \"2025-09-01T21:32:08.508Z\", \"assignerShortName\": \"VulDB\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…