CVE-2023-49117

PowerCMS (6 Series, 5 Series, and 4 Series) contains a stored cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web browser. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*

History

04 Jan 2024, 02:42

Type Values Removed Values Added
References () https://jvn.jp/en/jp/JVN32646742/ - () https://jvn.jp/en/jp/JVN32646742/ - Third Party Advisory
References () https://www.powercms.jp/news/release-powercms-202312.html - () https://www.powercms.jp/news/release-powercms-202312.html - Vendor Advisory
CWE CWE-79
First Time Alfasado powercms
Alfasado
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) PowerCMS (Serie 6, Serie 5 y Serie 4) contiene una vulnerabilidad de cross-site scripting almacenado. Si se explota esta vulnerabilidad, se puede ejecutar un script arbitrario en el navegador web de un usuario que haya iniciado sesión. Tenga en cuenta que todas las versiones de PowerCMS Serie 3 y anteriores que no son compatibles (End-of-Life, EOL) también se ven afectadas por esta vulnerabilidad.

26 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 06:15

Updated : 2024-01-04 02:42


NVD link : CVE-2023-49117

Mitre link : CVE-2023-49117

CVE.ORG link : CVE-2023-49117


JSON object : View

Products Affected

alfasado

  • powercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')