A vulnerability was found in ityouknow favorites-web. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Comment Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218294 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/ityouknow/favorites-web/issues/I684L9 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.218294 Third Party Advisory
https://vuldb.com/?id.218294 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-13T12:40:49.004Z

Updated: 2023-10-20T18:19:02.411Z

Reserved: 2023-01-13T12:40:06.073Z


Link: CVE-2023-0287

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-13T13:15:08.680

Modified: 2024-05-17T02:17:14.750


Link: CVE-2023-0287

JSON object: View

cve-icon Redhat Information

No data.

CWE