CVE-2023-0738

OrangeScrum version 2.0.11 allows an external attacker to obtain arbitrary user accounts from the application. This is possible because the application returns malicious user input in the response with the content-type set to text/html.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:orangescrum:orangescrum:2.0.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-04 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-0738

Mitre link : CVE-2023-0738

CVE.ORG link : CVE-2023-0738


JSON object : View

Products Affected

orangescrum

  • orangescrum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')