Page 2 of 7 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability. • https://github.com/iteachyou-wjn/dreamer_cms/issues/11 https://vuldb.com/?ctiid.224634 https://vuldb.com/?id.224634 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A vulnerability has been found in isoftforce Dreamer CMS up to 4.0.1 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. • https://gitee.com/isoftforce/dreamer_cms/issues/I68UYM https://gitee.com/isoftforce/dreamer_cms/tree/Latest_Stable_Release_4.1.3 https://vuldb.com/?ctiid.219334 https://vuldb.com/?id.219334 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •