CVE-2023-46952

Cross Site Scripting vulnerability in ABO.CMS v.5.9.3 allows an attacker to execute arbitrary code via a crafted payload to the Referer header.
References
Link Resource
http://abo.com Not Applicable
http://abocms.com Product
https://github.com/SadFox/ABO.CMS-Blind-XSS Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:abocms:abo.cms:5.9.3:*:*:*:*:*:*:*

History

23 Jan 2024, 21:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:abocms:abo.cms:5.9.3:*:*:*:*:*:*:*
References () http://abo.com - () http://abo.com - Not Applicable
References () http://abocms.com - () http://abocms.com - Product
References () https://github.com/SadFox/ABO.CMS-Blind-XSS - () https://github.com/SadFox/ABO.CMS-Blind-XSS - Exploit, Third Party Advisory
First Time Abocms
Abocms abo.cms
CWE CWE-79

17 Jan 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-17 03:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-46952

Mitre link : CVE-2023-46952

CVE.ORG link : CVE-2023-46952


JSON object : View

Products Affected

abocms

  • abo.cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')