CVE-2023-48880

A stored cross-site scripting (XSS) vulnerability in EyouCMS v1.6.4-UTF8-SP1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Menu Name field at /login.php?m=admin&c=Index&a=changeTableVal&_ajax=1&lang=cn.
References
Link Resource
https://github.com/weng-xianhu/eyoucms/issues/52 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyoucms:eyoucms:1.6.4:*:*:*:*:*:*:*

History

05 Dec 2023, 16:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:eyoucms:eyoucms:1.6.4:*:*:*:*:*:*:*
References () https://github.com/weng-xianhu/eyoucms/issues/52 - () https://github.com/weng-xianhu/eyoucms/issues/52 - Exploit, Third Party Advisory
First Time Eyoucms
Eyoucms eyoucms
CWE CWE-79

29 Nov 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-29 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48880

Mitre link : CVE-2023-48880

CVE.ORG link : CVE-2023-48880


JSON object : View

Products Affected

eyoucms

  • eyoucms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')