CVE-2023-36217

Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.
References
Link Resource
https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10 Release Notes
https://www.exploit-db.com/exploits/51520 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:xoops:xoops:2.5.10:*:*:*:*:*:*:*

History

08 Aug 2023, 18:27

Type Values Removed Values Added
CPE cpe:2.3:a:xoops:xoops:2.5.10:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.0
First Time Xoops
Xoops xoops
CWE CWE-79
References (MISC) https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10 - (MISC) https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10 - Release Notes
References (MISC) https://www.exploit-db.com/exploits/51520 - (MISC) https://www.exploit-db.com/exploits/51520 - Exploit, Third Party Advisory, VDB Entry

03 Aug 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-36217

Mitre link : CVE-2023-36217

CVE.ORG link : CVE-2023-36217


JSON object : View

Products Affected

xoops

  • xoops
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')