CVE-2023-1682

A vulnerability has been found in Xunrui CMS 4.61 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /dayrui/My/Config/Install.txt. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224239.
References
Link Resource
https://github.com/2714925725/CMS-bug/blob/main/Informationdisclosure-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.224239 Permissions Required Third Party Advisory
https://vuldb.com/?id.224239 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xunruicms:xunruicms:4.6.1:*:*:*:*:*:*:*

History

15 May 2023, 19:26

Type Values Removed Values Added
CPE cpe:2.3:a:xunruicms:xunruicms:4.61:*:*:*:*:*:*:* cpe:2.3:a:xunruicms:xunruicms:4.6.1:*:*:*:*:*:*:*

05 Apr 2023, 01:52

Type Values Removed Values Added
References (MISC) https://github.com/2714925725/CMS-bug/blob/main/Informationdisclosure-1.md - (MISC) https://github.com/2714925725/CMS-bug/blob/main/Informationdisclosure-1.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.224239 - (MISC) https://vuldb.com/?id.224239 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.224239 - (MISC) https://vuldb.com/?ctiid.224239 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Xunruicms xunruicms
Xunruicms
CPE cpe:2.3:a:xunruicms:xunruicms:4.61:*:*:*:*:*:*:*
CWE CWE-425

29 Mar 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 00:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1682

Mitre link : CVE-2023-1682

CVE.ORG link : CVE-2023-1682


JSON object : View

Products Affected

xunruicms

  • xunruicms
CWE
CWE-425

Direct Request ('Forced Browsing')