CVE-2022-23397

The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no clear steps of reproduction."
References
Link Resource
https://ado.im/cedar-gate-ez-net Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cedargate:ez-net_portal:6.5.5:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.6.3:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.7.0:*:*:*:*:*:*:*
cpe:2.3:a:cedargate:ez-net_portal:6.8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary ** DISPUTED ** The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no clear steps of reproduction." The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no clear steps of reproduction."

Information

Published : 2022-03-04 15:15

Updated : 2024-08-03 04:16


NVD link : CVE-2022-23397

Mitre link : CVE-2022-23397

CVE.ORG link : CVE-2022-23397


JSON object : View

Products Affected

cedargate

  • ez-net_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')