CVE-2023-22373

Cross-site scripting vulnerability in CONPROSYS HMI System (CHS) Ver.3.4.5 and earlier allows a remote authenticated attacker to inject an arbitrary script and obtain the sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:contec:conprosys_hmi_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-20 03:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-22373

Mitre link : CVE-2023-22373

CVE.ORG link : CVE-2023-22373


JSON object : View

Products Affected

contec

  • conprosys_hmi_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')