A vulnerability was found in Sucms 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin_ads.php?action=add. The manipulation of the argument intro leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-229274 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-17T17:00:03.679Z

Updated: 2024-08-02T06:33:05.538Z

Reserved: 2023-05-17T16:40:16.915Z

Link: CVE-2023-2768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-17T17:15:17.523

Modified: 2024-05-17T02:23:14.533

Link: CVE-2023-2768

cve-icon Redhat

No data.