Dreamer CMS up to 3.5.0 File Upload cross site scripting

A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was shared 03/30/2023 as 11. The advisory is available at github.com. This vulnerability is traded as CVE-2023-1746. It is possible to launch the attack remotely. There are no technical details available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field03/30/2023 21:3604/20/2023 16:2504/20/2023 16:32
nameDreamer CMSDreamer CMSDreamer CMS
version<=3.5.0<=3.5.0<=3.5.0
componentFile Upload HandlerFile Upload HandlerFile Upload Handler
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rcRRR
urlhttps://github.com/iteachyou-wjn/dreamer_cms/issues/11https://github.com/iteachyou-wjn/dreamer_cms/issues/11https://github.com/iteachyou-wjn/dreamer_cms/issues/11
cveCVE-2023-1746CVE-2023-1746CVE-2023-1746
responsibleVulDBVulDBVulDB
date1680127200 (03/30/2023)1680127200 (03/30/2023)1680127200 (03/30/2023)
typeContent Management SystemContent Management SystemContent Management System
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.83.83.8
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.1
cvss3_meta_tempscore3.43.44.1
price_0day$0-$5k$0-$5k$0-$5k
identifier1111
cve_assigned1680127200 (03/30/2023)1680127200 (03/30/2023)
cve_nvd_summaryA vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability.A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability.
cvss3_cna_basescore3.5
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore5.4

Do you know our Splunk app?

Download it now for free!