CVE-2023-5259

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic was found in ForU CMS. This vulnerability affects unknown code of the file /admin/cms_admin.php. The manipulation of the argument del leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The identifier of this vulnerability is VDB-240868.
Overview
  • CVE ID
  • CVE-2023-5259
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-09-29T11:31:05.823Z
  • Last Modified Date
  • 2023-10-24T19:43:50.656Z
References
Reference URL Reference Tags
https://vuldb.com/?id.240868 vdb-entry technical-description
https://vuldb.com/?ctiid.240868 signature permissions-required
https://github.com/RCEraser/cve/blob/main/ForU-CMS.md exploit
History
Created Old Value New Value Data Type Notes
2024-06-25 05:33:14 Added to TrackCVE