logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-49950

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-49950

Description:
The Jinja templating in Logpoint SIEM 6.10.0 through 7.x before 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.
Last updated date:
02/13/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/13/2024
Reference url to background

https://github.com/shrikeinfosec/cve-2023-49950/blob/main/cve-2023-49950.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy