CVE-2023-25292

Reflected Cross Site Scripting (XSS) in Intermesh BV Group-Office version 6.6.145, allows attackers to gain escalated privileges and gain sensitive information via the GO_LANGUAGE cookie.
References
Link Resource
http://group-office.com Product
http://intermesh.com Broken Link Not Applicable
https://github.com/brainkok/CVE-2023-25292 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:group-office:group_office:6.6.145:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-27 01:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-25292

Mitre link : CVE-2023-25292

CVE.ORG link : CVE-2023-25292


JSON object : View

Products Affected

group-office

  • group_office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')