CVE-2023-41601

Multiple cross-site scripting (XSS) vulnerabilities in install/index.php of CSZ CMS v1.3.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Database Username or Database Host parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*

History

11 Sep 2023, 18:03

Type Values Removed Values Added
CPE cpe:2.3:a:cszcms:csz_cms:1.3.0:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Cszcms
Cszcms csz Cms
References (MISC) https://www.cszcms.com/ - (MISC) https://www.cszcms.com/ - Product
References (MISC) https://github.com/al3zx/csz_cms_1_3_0_xss_in_install_page/blob/main/README.md - (MISC) https://github.com/al3zx/csz_cms_1_3_0_xss_in_install_page/blob/main/README.md - Exploit, Third Party Advisory

06 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41601

Mitre link : CVE-2023-41601

CVE.ORG link : CVE-2023-41601


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')