Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.
References
Link Resource
https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10 Release Notes
https://www.exploit-db.com/exploits/51520 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-03T00:00:00

Updated: 2023-08-03T00:00:00

Reserved: 2023-06-21T00:00:00


Link: CVE-2023-36217

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-03T18:15:11.397

Modified: 2023-08-08T18:27:49.017


Link: CVE-2023-36217

JSON object: View

cve-icon Redhat Information

No data.

CWE