A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability.
References
Link Resource
http://124.71.147.32:8082 Exploit Third Party Advisory
https://vuldb.com/?ctiid.246438 Third Party Advisory
https://vuldb.com/?id.246438 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-30T17:00:08.337Z

Updated: 2023-12-01T16:33:05.014Z

Reserved: 2023-11-30T12:36:05.191Z


Link: CVE-2023-6438

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-11-30T17:15:13.223

Modified: 2024-05-17T02:33:42.577


Link: CVE-2023-6438

JSON object: View

cve-icon Redhat Information

No data.

CWE