CVE-2023-6762

A vulnerability, which was classified as critical, was found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /article/DelectArticleById/ of the component Article Handler. The manipulation leads to permission issues. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-247890 is the identifier assigned to this vulnerability.
References
Link Resource
http://39.106.130.187/jwt/wen/1.html Exploit Third Party Advisory
https://vuldb.com/?ctiid.247890 Permissions Required Third Party Advisory
https://vuldb.com/?id.247890 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*

History

16 Dec 2023, 01:47

Type Values Removed Values Added
CVSS v2 : 5.5
v3 : 5.4
v2 : 5.5
v3 : 4.3
Summary
  • (es) Una vulnerabilidad fue encontrada en Thecosy IceCMS 2.0.1 y clasificada como crítica. Una función desconocida del archivo /article/DelectArticleById/ del componente Article Handler es afectada por esta vulnerabilidad. La manipulación conduce a problemas de permisos. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-247890 es el identificador asignado a esta vulnerabilidad.
References () http://39.106.130.187/jwt/wen/1.html - () http://39.106.130.187/jwt/wen/1.html - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247890 - () https://vuldb.com/?ctiid.247890 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.247890 - () https://vuldb.com/?id.247890 - Third Party Advisory
CPE cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*
First Time Thecosy icecms
Thecosy

13 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 16:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6762

Mitre link : CVE-2023-6762

CVE.ORG link : CVE-2023-6762


JSON object : View

Products Affected

thecosy

  • icecms
CWE
CWE-275

Permission Issues