CVE-2023-6784

A malicious user could potentially use the Sitefinity system for the distribution of phishing emails.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*

History

28 Dec 2023, 20:16

Type Values Removed Values Added
First Time Progress
Progress sitefinity
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 4.7
v2 : unknown
v3 : 4.3
References () https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerability-CVE-2023-6784-December-2023 - () https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerability-CVE-2023-6784-December-2023 - Vendor Advisory
References () https://www.progress.com/sitefinity-cms - () https://www.progress.com/sitefinity-cms - Product
CPE cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:*
Summary
  • (es) Un usuario malintencionado podría utilizar el sistema Sitefinity para la distribución de correos electrónicos de phishing.

20 Dec 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-20 14:15

Updated : 2023-12-28 20:16


NVD link : CVE-2023-6784

Mitre link : CVE-2023-6784

CVE.ORG link : CVE-2023-6784


JSON object : View

Products Affected

progress

  • sitefinity
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation