A vulnerability was found in DataGear up to 4.5.1. It has been classified as problematic. This affects an unknown part of the component Diagram Type Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-224673 was assigned to this vulnerability.
References
Link Resource
https://github.com/yangyanglo/ForCVE/blob/main/2023-0x02.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.224673 Third Party Advisory
https://vuldb.com/?id.224673 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-31T11:31:04.580Z

Updated: 2024-02-13T07:49:03.905Z

Reserved: 2023-03-31T10:44:39.600Z


Link: CVE-2023-1772

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-31T12:15:06.553

Modified: 2024-05-17T02:18:26.050


Link: CVE-2023-1772

JSON object: View

cve-icon Redhat Information

No data.

CWE