A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. This affects an unknown part of the file /WebResource/resource of the component Love Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247887.
References
Link Resource
http://39.106.130.187/Icecms.html Exploit Third Party Advisory
https://vuldb.com/?ctiid.247887 Permissions Required Third Party Advisory
https://vuldb.com/?id.247887 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-13T15:00:05.420Z

Updated: 2023-12-13T15:00:05.420Z

Reserved: 2023-12-13T07:39:55.340Z


Link: CVE-2023-6759

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-13T15:15:08.337

Modified: 2024-05-17T02:33:53.750


Link: CVE-2023-6759

JSON object: View

cve-icon Redhat Information

No data.