CVE-2023-31434

The parameters nutzer_titel, nutzer_vn, and nutzer_nn in the user profile, and langID and ONLINEID in direct links, in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 do not validate input, which allows authenticated attackers to inject HTML Code and XSS payloads in multiple locations.
References
Link Resource
https://cves.at/posts/cve-2023-31434/writeup/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:evasys:evasys:8.2:-:*:*:*:*:*:*
cpe:2.3:a:evasys:evasys:9.0:-:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-02 20:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31434

Mitre link : CVE-2023-31434

CVE.ORG link : CVE-2023-31434


JSON object : View

Products Affected

evasys

  • evasys
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')