A vulnerability was found in DataGear up to 1.11.1 and classified as problematic. This issue affects some unknown processing of the component Graph Dataset Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.12.0 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-223565 was assigned to this vulnerability.
References
Link Resource
https://github.com/datageartech/datagear/releases/tag/v1.12.0 Release Notes
https://github.com/yangyanglo/ForCVE/blob/main/2023-0x04.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.223565 Permissions Required Third Party Advisory
https://vuldb.com/?id.223565 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-22T15:31:05.188Z

Updated: 2024-02-13T07:48:34.200Z

Reserved: 2023-03-22T11:18:47.126Z


Link: CVE-2023-1573

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-22T16:15:13.437

Modified: 2024-05-17T02:18:14.760


Link: CVE-2023-1573

JSON object: View

cve-icon Redhat Information

No data.

CWE