Cross-Site Scripting Vulnerability in Dreamer CMS up to 3.5.0

Cross-Site Scripting Vulnerability in Dreamer CMS up to 3.5.0

CVE-2023-1746 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in Dreamer CMS up to 3.5.0. Affected is an unknown function of the component File Upload Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-224634 is the identifier assigned to this vulnerability.

Learn more about our Cms Pen Testing.