We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5013

Pluck CMS Installation install.php cross site scripting



AssignerVulDB
Reserved2023-09-16
Published2023-09-16
Updated2024-08-02

Description

EN DE

A vulnerability has been found in Pluck CMS 4.7.18 and classified as problematic. This vulnerability affects unknown code of the file install.php of the component Installation Handler. The manipulation of the argument contents with the input <script>alert('xss')</script> leads to cross site scripting. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-239854 is the identifier assigned to this vulnerability.

In Pluck CMS 4.7.18 wurde eine problematische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Datei install.php der Komponente Installation Handler. Durch Beeinflussen des Arguments contents mit der Eingabe <script>alert('xss')</script> mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Die Komplexität eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung.



LOW: 2.6CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 2.6CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N
2.1CVSS:2.0/AV:N/AC:H/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

4.7.18
affected

Timeline

2023-09-16:Advisory disclosed
2023-09-16:CVE reserved
2023-09-16:VulDB entry created
2023-10-12:VulDB entry last update

Credits

JackYu (VulDB User) 0x4005a066c0

References

https://vuldb.com/?id.239854 vdb-entry technical-description

https://vuldb.com/?ctiid.239854 signature permissions-required

https://github.com/Jacky-Y/vuls/blob/main/vul3.md exploit

cve.org CVE-2023-5013

nvd.nist.gov CVE-2023-5013

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.