CVE-2023-6758

A vulnerability was found in Thecosy IceCMS 2.0.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /adplanet/PlanetCommentList of the component API. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247886 is the identifier assigned to this vulnerability.
References
Link Resource
http://124.71.147.32:8082/IceCMS4.html Exploit Third Party Advisory
https://vuldb.com/?ctiid.247886 Permissions Required Third Party Advisory
https://vuldb.com/?id.247886 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*

History

16 Dec 2023, 01:46

Type Values Removed Values Added
References () http://124.71.147.32:8082/IceCMS4.html - () http://124.71.147.32:8082/IceCMS4.html - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247886 - () https://vuldb.com/?ctiid.247886 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.247886 - () https://vuldb.com/?id.247886 - Third Party Advisory
CVSS v2 : 5.0
v3 : 5.3
v2 : 5.0
v3 : 4.3
Summary
  • (es) Se encontró una vulnerabilidad en Thecosy IceCMS 2.0.1. Ha sido calificada como crítica. Una función desconocida del archivo /adplanet/PlanetCommentList del componente API es afectada por esta vulnerabilidad. La manipulación conduce a controles de acceso inadecuados. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-247886 es el identificador asignado a esta vulnerabilidad.
CPE cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*
First Time Thecosy icecms
Thecosy

13 Dec 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 15:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6758

Mitre link : CVE-2023-6758

CVE.ORG link : CVE-2023-6758


JSON object : View

Products Affected

thecosy

  • icecms
CWE
CWE-284

Improper Access Control