CVE-2023-2862

A vulnerability, which was classified as problematic, was found in SiteServer CMS up to 7.2.1. Affected is an unknown function of the file /api/stl/actions/search. The manipulation of the argument ajaxDivId leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-229818 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/siteserver/cms/issues/I71WJ4 Exploit Issue Tracking Vendor Advisory
https://vuldb.com/?ctiid.229818 Permissions Required Third Party Advisory
https://vuldb.com/?id.229818 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*

History

31 May 2023, 20:29

Type Values Removed Values Added
First Time Sscms
Sscms siteserver Cms
References (MISC) https://vuldb.com/?ctiid.229818 - (MISC) https://vuldb.com/?ctiid.229818 - Permissions Required, Third Party Advisory
References (MISC) https://gitee.com/siteserver/cms/issues/I71WJ4 - (MISC) https://gitee.com/siteserver/cms/issues/I71WJ4 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://vuldb.com/?id.229818 - (MISC) https://vuldb.com/?id.229818 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*

24 May 2023, 12:59

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-24 10:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-2862

Mitre link : CVE-2023-2862

CVE.ORG link : CVE-2023-2862


JSON object : View

Products Affected

sscms

  • siteserver_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')