CVE-2023-2057

A vulnerability was found in EyouCms 1.5.4. It has been classified as problematic. Affected is an unknown function of the file login.php?m=admin&c=Arctype&a=edit of the component New Picture Handler. The manipulation of the argument litpic_loca leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225942 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/sleepyvv/vul_report/blob/main/EYOUCMS/XSS1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.225942 Permissions Required Third Party Advisory
https://vuldb.com/?id.225942 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:*

History

20 Apr 2023, 19:31

Type Values Removed Values Added
CPE cpe:2.3:a:eyoucms:eyoucms:1.5.4:*:*:*:*:*:*:*
First Time Eyoucms eyoucms
Eyoucms
References (MISC) https://vuldb.com/?ctiid.225942 - (MISC) https://vuldb.com/?ctiid.225942 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.225942 - (MISC) https://vuldb.com/?id.225942 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/sleepyvv/vul_report/blob/main/EYOUCMS/XSS1.md - (MISC) https://github.com/sleepyvv/vul_report/blob/main/EYOUCMS/XSS1.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

14 Apr 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-14 14:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2057

Mitre link : CVE-2023-2057

CVE.ORG link : CVE-2023-2057


JSON object : View

Products Affected

eyoucms

  • eyoucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')