CVE-2023-1746

A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/iteachyou-wjn/dreamer_cms/issues/11 Exploit Third Party Advisory
https://vuldb.com/?ctiid.224634 Permissions Required Third Party Advisory
https://vuldb.com/?id.224634 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dreamer_cms_project:dreamer_cms:*:*:*:*:*:*:*:*

History

07 Apr 2023, 13:38

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.224634 - (MISC) https://vuldb.com/?id.224634 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.224634 - (MISC) https://vuldb.com/?ctiid.224634 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/iteachyou-wjn/dreamer_cms/issues/11 - (MISC) https://github.com/iteachyou-wjn/dreamer_cms/issues/11 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:dreamer_cms_project:dreamer_cms:*:*:*:*:*:*:*:*
First Time Dreamer Cms Project dreamer Cms
Dreamer Cms Project

30 Mar 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 23:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1746

Mitre link : CVE-2023-1746

CVE.ORG link : CVE-2023-1746


JSON object : View

Products Affected

dreamer_cms_project

  • dreamer_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')