We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5582

ZZZCMS Personal Profile Page cross site scripting



AssignerVulDB
Reserved2023-10-13
Published2023-10-14
Updated2024-08-02

Description

EN DE

A vulnerability, which was classified as problematic, has been found in ZZZCMS 2.2.0. This issue affects some unknown processing of the component Personal Profile Page. The manipulation leads to basic cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242147.

Eine Schwachstelle wurde in ZZZCMS 2.2.0 entdeckt. Sie wurde als problematisch eingestuft. Dies betrifft einen unbekannten Teil der Komponente Personal Profile Page. Durch Manipulation mit unbekannten Daten kann eine basic cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-80 Basic Cross Site Scripting

Timeline

2023-10-13:Advisory disclosed
2023-10-13:VulDB entry created
2023-10-13:VulDB last update

Credits

JackYu (VulDB User) 0x4005d51ee0

References

https://vuldb.com/?id.242147 vdb-entry

https://vuldb.com/?ctiid.242147 signature permissions-required

https://github.com/Jacky-Y/vuls/blob/main/vul8.md exploit

cve.org CVE-2023-5582

nvd.nist.gov CVE-2023-5582

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.