CVE-2023-6438

A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability.
References
Link Resource
http://124.71.147.32:8082 Exploit Third Party Advisory
https://vuldb.com/?ctiid.246438 Third Party Advisory
https://vuldb.com/?id.246438 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*

History

06 Dec 2023, 13:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:thecosy:icecms:2.0.1:*:*:*:*:*:*:*
References () https://vuldb.com/?id.246438 - () https://vuldb.com/?id.246438 - Third Party Advisory
References () https://vuldb.com/?ctiid.246438 - () https://vuldb.com/?ctiid.246438 - Third Party Advisory
References () http://124.71.147.32:8082 - () http://124.71.147.32:8082 - Exploit, Third Party Advisory

01 Dec 2023, 17:15

Type Values Removed Values Added
Summary A vulnerability classified as problematic has been found in IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability. A vulnerability classified as problematic has been found in Thecosy IceCMS 2.0.1. Affected is an unknown function of the file /WebArticle/articles/ of the component Like Handler. The manipulation leads to improper enforcement of a single, unique action. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-246438 is the identifier assigned to this vulnerability.

30 Nov 2023, 17:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 17:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6438

Mitre link : CVE-2023-6438

CVE.ORG link : CVE-2023-6438


JSON object : View

Products Affected

thecosy

  • icecms
CWE
CWE-837

Improper Enforcement of a Single, Unique Action