CVE-2023-31434

CVSS V2 None CVSS V3 None
Description
The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.
Overview
  • CVE ID
  • CVE-2023-31434
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Received
  • Published Version
  • 2023-05-02T20:15:11
  • Last Modified Date
  • 2023-05-02T20:15:11
References
Reference URL Reference Tags
https://cves.at/posts/cve-2023-31434/writeup/
History
Created Old Value New Value Data Type Notes
2023-05-02 21:01:55 Added to TrackCVE