CVE-2023-4709

A vulnerability classified as problematic has been found in TOTVS RM 12.1. Affected is an unknown function of the file Login.aspx of the component Portal. The manipulation of the argument VIEWSTATE leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-238572. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.238572 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.238572 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:totvs:rm:12.1:*:*:*:*:*:*:*

History

07 Sep 2023, 19:43

Type Values Removed Values Added
First Time Totvs rm
Totvs
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:totvs:rm:12.1:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.238572 - (MISC) https://vuldb.com/?id.238572 - Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.238572 - (MISC) https://vuldb.com/?ctiid.238572 - Permissions Required, Third Party Advisory, VDB Entry

01 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-01 19:15

Updated : 2024-05-17 02:31


NVD link : CVE-2023-4709

Mitre link : CVE-2023-4709

CVE.ORG link : CVE-2023-4709


JSON object : View

Products Affected

totvs

  • rm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')