CVE-2023-1798

A vulnerability, which was classified as problematic, has been found in EyouCMS up to 1.5.4. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument typename leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-224750 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/wkstestete/cve/blob/master/xss/eyoucms%20xss.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.224750 Third Party Advisory
https://vuldb.com/?id.224750 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*

History

07 Apr 2023, 13:09

Type Values Removed Values Added
CPE cpe:2.3:a:eyoucms:eyoucms:*:*:*:*:*:*:*:*
First Time Eyoucms eyoucms
Eyoucms
CWE CWE-79
References (MISC) https://vuldb.com/?id.224750 - (MISC) https://vuldb.com/?id.224750 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.224750 - (MISC) https://vuldb.com/?ctiid.224750 - Third Party Advisory
References (MISC) https://gitee.com/wkstestete/cve/blob/master/xss/eyoucms%20xss.md - (MISC) https://gitee.com/wkstestete/cve/blob/master/xss/eyoucms%20xss.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

02 Apr 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-02 10:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1798

Mitre link : CVE-2023-1798

CVE.ORG link : CVE-2023-1798


JSON object : View

Products Affected

eyoucms

  • eyoucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')