logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-31434

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-31434

Description:
The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.
Last updated date:
05/10/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/10/2023
Reference url to background

https://cves.at/posts/cve-2023-31434/writeup/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy