CVE-2023-0513

A vulnerability has been found in isoftforce Dreamer CMS up to 4.0.1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.3 is able to address this issue. It is recommended to upgrade the affected component. VDB-219334 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/isoftforce/dreamer_cms/issues/I68UYM Exploit Issue Tracking Third Party Advisory
https://gitee.com/isoftforce/dreamer_cms/tree/Latest_Stable_Release_4.1.3 Product Third Party Advisory
https://vuldb.com/?ctiid.219334 Permissions Required Third Party Advisory
https://vuldb.com/?id.219334 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dreamer_cms_project:dreamer_cms:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:17

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad isoftforce Dreamer CMS hasta 4.0.1 y se ha clasificado como problemática. Esta vulnerabilidad afecta a código desconocido. La manipulación conduce a cross-site scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 4.1.3 puede solucionar este problema. Se recomienda actualizar el componente afectado. VDB-219334 es el identificador asignado a esta vulnerabilidad.

06 Feb 2023, 15:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:dreamer_cms_project:dreamer_cms:*:*:*:*:*:*:*:*
First Time Dreamer Cms Project dreamer Cms
Dreamer Cms Project
References (MISC) https://vuldb.com/?id.219334 - (MISC) https://vuldb.com/?id.219334 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.219334 - (MISC) https://vuldb.com/?ctiid.219334 - Permissions Required, Third Party Advisory
References (MISC) https://gitee.com/isoftforce/dreamer_cms/tree/Latest_Stable_Release_4.1.3 - (MISC) https://gitee.com/isoftforce/dreamer_cms/tree/Latest_Stable_Release_4.1.3 - Product, Third Party Advisory
References (MISC) https://gitee.com/isoftforce/dreamer_cms/issues/I68UYM - (MISC) https://gitee.com/isoftforce/dreamer_cms/issues/I68UYM - Exploit, Issue Tracking, Third Party Advisory

26 Jan 2023, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-26 21:18

Updated : 2024-05-17 02:17


NVD link : CVE-2023-0513

Mitre link : CVE-2023-0513

CVE.ORG link : CVE-2023-0513


JSON object : View

Products Affected

dreamer_cms_project

  • dreamer_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')