CVE-2023-5578

CVE-2023-5578

A vulnerability was found in Portábilis i-Educar up to 2.7.5. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file intranetagenda_imprimir.php of the component HTTP GET Request Handler. The manipulation of the argument cod_agenda with the input ");’> <script>alert(document.cookie)</script> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-242143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Source: CVE-2023-5578

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다