CVE-2023-23326

CVSS V2 None CVSS V3 None
Description
A Stored Cross-Site Scripting (XSS) vulnerability exists in AvantFAX 3.3.7. An authenticated low privilege user can inject arbitrary Javascript into their e-mail address which is executed when an administrator logs into AvantFAX to view the admin dashboard. This may result in stealing an administrator's session cookie and hijacking their session.
Overview
  • CVE ID
  • CVE-2023-23326
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-10T22:15:10
  • Last Modified Date
  • 2023-03-16T15:56:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:avantfax:avantfax:3.3.7:*:*:*:*:*:*:* 1 OR
References
Reference URL Reference Tags
http://avantfax.com Vendor Advisory
https://github.com/superkojiman/vulnerabilities/blob/master/AvantFAX-3.3.7/README.md Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 06:17:51 Added to TrackCVE
2023-04-17 06:17:53 Weakness Enumeration new