A vulnerability has been found in DataGear up to 1.11.1 and classified as problematic. This vulnerability affects unknown code of the component Plugin Handler. The manipulation leads to cross site scripting. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 1.12.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-223564.
References
Link Resource
https://github.com/datageartech/datagear/releases/tag/v1.12.0 Patch Release Notes
https://github.com/yangyanglo/ForCVE/blob/main/2023-0x03.md Exploit Third Party Advisory
https://github.com/yangyanglo/ForCVE/edit/main/2023-0x03.md Permissions Required Third Party Advisory
https://vuldb.com/?ctiid.223564 Permissions Required Third Party Advisory
https://vuldb.com/?id.223564 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-22T12:00:51.903Z

Updated: 2024-02-13T07:48:23.378Z

Reserved: 2023-03-22T11:18:44.982Z


Link: CVE-2023-1572

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-22T13:15:10.053

Modified: 2024-05-17T02:18:14.650


Link: CVE-2023-1572

JSON object: View

cve-icon Redhat Information

No data.

CWE