logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-1616

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-1616

Description:
A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. It has been classified as problematic. Affected is an unknown function of the component Article Title Handler. The manipulation with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223800.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/30/2023
Reference url to background

https://gitee.com/xiaobingby/TeaCMS/issues/I6L9Z2

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy