CVE-2023-2768

medium

Description

A vulnerability was found in Sucms 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin_ads.php?action=add. The manipulation of the argument intro leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-229274 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?id.229274

https://vuldb.com/?ctiid.229274

https://github.com/Upgradeextension/Sucms-v1.0/blob/main/README.md

Details

Source: Mitre, NVD

Published: 2023-05-17

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium