CVE-2023-1616

CVE-2023-1616

A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. It has been classified as problematic. Affected is an unknown function of the component Article Title Handler. The manipulation with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223800.

Source: CVE-2023-1616

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다