CVE-2023-2044

A vulnerability has been found in Control iD iDSecure 4.7.29.1 and classified as problematic. This vulnerability affects unknown code of the component Dispositivos Page. The manipulation of the argument IP-DNS leads to cross site scripting. The attack can be initiated remotely. VDB-225922 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.225922 Third Party Advisory
https://vuldb.com/?id.225922 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:assaabloy:control_id_idsecure:4.7.29.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-14 10:15

Updated : 2024-05-17 02:22


NVD link : CVE-2023-2044

Mitre link : CVE-2023-2044

CVE.ORG link : CVE-2023-2044


JSON object : View

Products Affected

assaabloy

  • control_id_idsecure
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')