CVE-2023-6365

CVSS V2 None CVSS V3 None
Description
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within a device group.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
Overview
  • CVE ID
  • CVE-2023-6365
  • Assigner
  • ProgressSoftware
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-12-14T16:05:08.330Z
  • Last Modified Date
  • 2023-12-14T16:05:08.330Z
History
Created Old Value New Value Data Type Notes
2024-06-25 05:59:48 Added to TrackCVE