CVE-2023-38910

CSZ CMS 1.3.0 is vulnerable to cross-site scripting (XSS), which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered in the 'Carousel Wiget' section and choosing our carousel widget created above, in 'Photo URL' and 'YouTube URL' plugin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*

History

22 Aug 2023, 00:58

Type Values Removed Values Added
CPE cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*
References (MISC) https://github.com/desencrypt/CVE/blob/main/CVE-2023-38910/Readme.md - (MISC) https://github.com/desencrypt/CVE/blob/main/CVE-2023-38910/Readme.md - Exploit, Third Party Advisory
First Time Cszcms
Cszcms csz Cms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

21 Aug 2023, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/desencrypt/CVE/tree/main/CVE-2023-', 'name': 'https://github.com/desencrypt/CVE/tree/main/CVE-2023-', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://github.com/desencrypt/CVE/blob/main/CVE-2023-38910/Readme.md -

18 Aug 2023, 20:11

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-18 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38910

Mitre link : CVE-2023-38910

CVE.ORG link : CVE-2023-38910


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')