CVE-2023-5287

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in BEECMS 4.0. This affects an unknown part of the file /admin/admin_content_tag.php?action=save_content. The manipulation of the argument tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240915. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://github.com/zhenjiaqi/CVE/issues/1 Exploit Issue Tracking
https://vuldb.com/?ctiid.240915 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.240915 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:beecms:beecms:4.0:*:*:*:*:*:*:*

History

07 Nov 2023, 04:23

Type Values Removed Values Added
Summary ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in BEECMS 4.0. This affects an unknown part of the file /admin/admin_content_tag.php?action=save_content. The manipulation of the argument tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240915. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, was found in BEECMS 4.0. This affects an unknown part of the file /admin/admin_content_tag.php?action=save_content. The manipulation of the argument tag leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240915. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

06 Oct 2023, 13:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Beecms beecms
Beecms
CPE cpe:2.3:a:beecms:beecms:4.0:*:*:*:*:*:*:*
References (MISC) https://github.com/zhenjiaqi/CVE/issues/1 - (MISC) https://github.com/zhenjiaqi/CVE/issues/1 - Exploit, Issue Tracking
References (MISC) https://vuldb.com/?ctiid.240915 - (MISC) https://vuldb.com/?ctiid.240915 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.240915 - (MISC) https://vuldb.com/?id.240915 - Third Party Advisory, VDB Entry

29 Sep 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 21:15

Updated : 2024-08-02 08:15


NVD link : CVE-2023-5287

Mitre link : CVE-2023-5287

CVE.ORG link : CVE-2023-5287


JSON object : View

Products Affected

beecms

  • beecms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')