NA

CVE-2023-36217

Published: 03/08/2023 Updated: 08/08/2023
CVSS v3 Base Score: 9 | Impact Score: 6 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote malicious user to execute arbitrary code via the category name field of the image manager function.

Vulnerable Product Search on Vulmon Subscribe to Product

xoops xoops 2.5.10