Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-03T00:00:00

Updated: 2024-08-02T16:45:56.037Z

Reserved: 2023-06-21T00:00:00

Link: CVE-2023-36217

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-03T18:15:11.397

Modified: 2023-08-08T18:27:49.017

Link: CVE-2023-36217

cve-icon Redhat

No data.