We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-3542

ThinuTech ThinuCMS contact.php cross site scripting



Description

EN DE

A vulnerability was found in ThinuTech ThinuCMS 1.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /contact.php. The manipulation of the argument name/body leads to cross site scripting. The attack may be launched remotely. VDB-233294 is the identifier assigned to this vulnerability.

Eine Schwachstelle wurde in ThinuTech ThinuCMS 1.5 gefunden. Sie wurde als problematisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /contact.php. Mittels Manipulieren des Arguments name/body mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk.

Reserved 2023-07-07 | Published 2023-07-07 | Updated 2024-10-23 | Assigner VulDB


LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.5
affected

Timeline

2023-07-07:Advisory disclosed
2023-07-07:CVE reserved
2023-07-07:VulDB entry created
2023-07-25:VulDB entry last update

Credits

skalvin (VulDB User) analyst

References

vuldb.com/?id.233294 vdb-entry technical-description

vuldb.com/?ctiid.233294 signature

cve.org (CVE-2023-3542)

nvd.nist.gov (CVE-2023-3542)

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2023-3542

Support options

Helpdesk Chat, Email, Knowledgebase
Telegram Chat
Subscribe to our newsletter to learn more about our work.