CVE-2023-36217

critical

Description

Cross Site Scripting vulnerability in Xoops CMS v.2.5.10 allows a remote attacker to execute arbitrary code via the category name field of the image manager function.

References

https://github.com/XOOPS/XoopsCore25/releases/tag/v2.5.10

Details

Source: Mitre, NVD

Published: 2023-08-03

Updated: 2023-08-08

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

Severity: Critical