CVE-2023-5259

A vulnerability classified as problematic was found in ForU CMS. This vulnerability affects unknown code of the file /admin/cms_admin.php. The manipulation of the argument del leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-240868.
References
Link Resource
https://github.com/RCEraser/cve/blob/main/ForU-CMS.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.240868 Permissions Required Third Party Advisory
https://vuldb.com/?id.240868 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:foru_cms_project:foru_cms:-:*:*:*:*:*:*:*

History

03 Oct 2023, 20:36

Type Values Removed Values Added
References (MISC) https://github.com/RCEraser/cve/blob/main/ForU-CMS.md - (MISC) https://github.com/RCEraser/cve/blob/main/ForU-CMS.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.240868 - (MISC) https://vuldb.com/?ctiid.240868 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.240868 - (MISC) https://vuldb.com/?id.240868 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
CPE cpe:2.3:a:foru_cms_project:foru_cms:-:*:*:*:*:*:*:*
First Time Foru Cms Project foru Cms
Foru Cms Project

29 Sep 2023, 12:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 12:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-5259

Mitre link : CVE-2023-5259

CVE.ORG link : CVE-2023-5259


JSON object : View

Products Affected

foru_cms_project

  • foru_cms
CWE
CWE-404

Improper Resource Shutdown or Release