A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. It has been classified as problematic. Affected is an unknown function of the component Article Title Handler. The manipulation with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223800.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-24T07:31:04.075Z

Updated: 2024-08-02T05:57:24.321Z

Reserved: 2023-03-24T07:12:27.538Z

Link: CVE-2023-1616

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-24T08:15:07.467

Modified: 2024-05-17T02:18:17.100

Link: CVE-2023-1616

cve-icon Redhat

No data.