XiaoBingBy TeaCMS up to 2.0.2 Article Title cross site scripting

A vulnerability was found in XiaoBingBy TeaCMS up to 2.0.2. It has been classified as problematic. Affected is an unknown function of the component Article Title Handler. The manipulation with the input <script>alert(document.cookie)</script> leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 03/24/2023 as I6L9Z2. The advisory is shared for download at gitee.com. This vulnerability is traded as CVE-2023-1616. It is possible to launch the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as proof-of-concept. The exploit is shared for download at gitee.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%11

Approve Conf

90%36
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1396899304/14/2023VulD...cvss3_cna_basescore3.5see CVSS documentation04/14/2023accepted
90
1396899204/14/2023VulD...cvss3_nvd_basescore5.4nist.gov04/14/2023accepted
90
1396899104/14/2023VulD...cvss2_nvd_basescore4.0nist.gov04/14/2023accepted
90
1396899004/14/2023VulD...cvss3_meta_tempscore4.0see CVSS documentation04/14/2023accepted
90
1396898904/14/2023VulD...cvss3_meta_basescore4.1see CVSS documentation04/14/2023accepted
90
1396898804/14/2023VulD...cve_cnaVulDBnvd.nist.gov04/14/2023accepted
70
1396898704/14/2023VulD...cvss3_cna_aNnvd.nist.gov04/14/2023accepted
70
1396898604/14/2023VulD...cvss3_cna_iLnvd.nist.gov04/14/2023accepted
70
1396898504/14/2023VulD...cvss3_cna_cNnvd.nist.gov04/14/2023accepted
70
1396898404/14/2023VulD...cvss3_cna_sUnvd.nist.gov04/14/2023accepted
70
1396898304/14/2023VulD...cvss3_cna_uiRnvd.nist.gov04/14/2023accepted
70
1396898204/14/2023VulD...cvss3_cna_prLnvd.nist.gov04/14/2023accepted
70
1396898104/14/2023VulD...cvss3_cna_acLnvd.nist.gov04/14/2023accepted
70
1396898004/14/2023VulD...cvss3_cna_avNnvd.nist.gov04/14/2023accepted
70
1396897904/14/2023VulD...cvss2_nvd_aiNnvd.nist.gov04/14/2023accepted
70
1396897804/14/2023VulD...cvss2_nvd_iiPnvd.nist.gov04/14/2023accepted
70
1396897704/14/2023VulD...cvss2_nvd_ciNnvd.nist.gov04/14/2023accepted
70
1396897604/14/2023VulD...cvss2_nvd_auSnvd.nist.gov04/14/2023accepted
70
1396897504/14/2023VulD...cvss2_nvd_acLnvd.nist.gov04/14/2023accepted
70
1396897404/14/2023VulD...cvss2_nvd_avNnvd.nist.gov04/14/2023accepted
70

52 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!