A vulnerability was found in automad up to 1.10.9 and classified as problematic. Affected by this issue is some unknown functionality of the file packages\standard\templates\post.php of the component Setting Handler. The manipulation of the argument sitename leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248684. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/screetsec/VDD/tree/main/Automad%20CMS/Stored%20Cross%20Site%20Scripting%20(XSS) Exploit Third Party Advisory
https://vuldb.com/?ctiid.248684 Permissions Required Third Party Advisory
https://vuldb.com/?id.248684 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-21T14:31:04.796Z

Updated: 2023-12-21T14:31:04.796Z

Reserved: 2023-12-21T08:18:51.418Z


Link: CVE-2023-7035

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-21T15:15:13.967

Modified: 2024-05-17T02:34:04.380


Link: CVE-2023-7035

JSON object: View

cve-icon Redhat Information

No data.

CWE