logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-23326

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-23326

Description:
A Stored Cross-Site Scripting (XSS) vulnerability exists in AvantFAX 3.3.7. An authenticated low privilege user can inject arbitrary Javascript into their e-mail address which is executed when an administrator logs into AvantFAX to view the admin dashboard. This may result in stealing an administrator's session cookie and hijacking their session.
Last updated date:
03/16/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/16/2023
Reference url to background

https://github.com/superkojiman/vulnerabilities/blob/master/AvantFAX-3.3.7/README.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy