A vulnerability was found in DedeBIZ 6.2.10. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Article Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-236186 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-05T18:31:04.271Z

Updated: 2024-08-02T07:17:12.172Z

Reserved: 2023-08-04T21:11:01.761Z

Link: CVE-2023-4170

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-05T19:15:18.463

Modified: 2024-05-17T02:31:23.517

Link: CVE-2023-4170

cve-icon Redhat

No data.