A vulnerability was found in Sucms 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin_ads.php?action=add. The manipulation of the argument intro leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-229274 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Upgradeextension/Sucms-v1.0/blob/main/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.229274 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.229274 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-17T17:00:03.679Z

Updated: 2023-10-23T06:29:28.592Z

Reserved: 2023-05-17T16:40:16.915Z


Link: CVE-2023-2768

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-17T17:15:17.523

Modified: 2024-05-17T02:23:14.533


Link: CVE-2023-2768

JSON object: View

cve-icon Redhat Information

No data.

CWE