CVE-2023-39599

Cross-Site Scripting (XSS) vulnerability in CSZ CMS v.1.3.0 allows attackers to execute arbitrary code via a crafted payload to the Social Settings parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*

History

28 Aug 2023, 19:08

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Cszcms
Cszcms csz Cms
References (MISC) https://github.com/desencrypt/CVE/tree/main/CVE-2023-2 - (MISC) https://github.com/desencrypt/CVE/tree/main/CVE-2023-2 - Broken Link
References (MISC) https://github.com/desencrypt/CVE/blob/main/CVE-2023-39599/Readme.md - (MISC) https://github.com/desencrypt/CVE/blob/main/CVE-2023-39599/Readme.md - Exploit, Third Party Advisory

22 Aug 2023, 20:10

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-22 19:16

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39599

Mitre link : CVE-2023-39599

CVE.ORG link : CVE-2023-39599


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')